OWASP / www-project-asvs-security-evaluation-templates-with-nucleiLinks
OWASP ASVS Security Evaluation Templates with Nuclei
☆36Updated last month
Alternatives and similar repositories for www-project-asvs-security-evaluation-templates-with-nuclei
Users that are interested in www-project-asvs-security-evaluation-templates-with-nuclei are comparing it to the libraries listed below
Sorting:
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆96Updated 4 months ago
- A basic tool to check for XSS vulnerabilities. It takes a list of URLs and checks if the parameter values appear in the response.☆28Updated 11 months ago
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- ☆40Updated 11 months ago
- Collection of templates from various resources☆37Updated 2 months ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆57Updated 2 months ago
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆101Updated 2 months ago
- A Go tool that gets the newest PRs from projectdiscovery/nuclei-templates.☆55Updated 2 years ago
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆32Updated 2 years ago
- Monitoring the Cloud Landscape☆84Updated last week
- A Lightning-Fast DNS Resolver written in Rust 🦀☆67Updated 7 months ago
- A set of open-source community scripts☆62Updated 9 months ago
- Web cache poisoning vulnerability scanner.☆71Updated 3 years ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆89Updated last month
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆33Updated last year
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆58Updated last month
- A really fast http prober.☆39Updated last year
- List all public repositories for (valid) GitHub usernames☆74Updated last year
- ☆86Updated 2 months ago
- Raven is a powerful and customizable web crawler written in Go.☆42Updated 10 months ago
- BChecks collection for Burp Suite Professional☆100Updated last year
- ☆76Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆41Updated 3 months ago
- Finds graphql queries in javascript files☆62Updated last year
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 weeks ago
- Url scrapper or extractor from alienvault☆33Updated 4 months ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆73Updated 5 months ago
- ☆46Updated 4 months ago
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulner…☆54Updated 5 months ago
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆162Updated 8 months ago