OWASP / www-project-dependency-checkLinks
OWASP Foundation Web Respository
☆14Updated 5 months ago
Alternatives and similar repositories for www-project-dependency-check
Users that are interested in www-project-dependency-check are comparing it to the libraries listed below
Sorting:
- Collection of python helper API's for interacting with LGTM.com in ways the official API doesn't support.☆24Updated 3 years ago
- Public disclosure channel for security vulnerabilities☆18Updated 3 weeks ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- ZAP add-on containing the web-backdoors and attack files from FuzzDB☆19Updated 2 weeks ago
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 3 years ago
- Burp Wiener API (Legacy)☆62Updated last year
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆10Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆54Updated 3 years ago
- ☆30Updated 3 years ago
- CVE-2022-22965 - CVE-2010-1622 redux☆19Updated 2 years ago
- An example repository that demonstrates how the build custom CodeQL bundles that include query customizations through the `Customizations…☆25Updated 3 years ago
- An extension to use Semgrep inside Burp Suite.☆89Updated last month
- Rules for Bearer SAST☆29Updated 3 weeks ago
- ☆13Updated 4 years ago
- Generic SAST Library☆132Updated last month
- ☆34Updated 3 years ago
- Run CodeQL queries at scale using Multi-Repository Variant Analysis (MRVA)☆59Updated 3 months ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆27Updated 3 years ago
- Dependency Combobulator☆93Updated last year
- A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku☆37Updated 5 years ago
- ☆14Updated last year
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- Authenticated SSRF in Grafana☆82Updated last year
- Jekyll Files for cloudsecwiki.com☆50Updated 3 years ago
- ☆20Updated 4 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆15Updated last year
- A collection of my Semgrep rules☆49Updated 2 years ago
- Externalize Java application access to protected resources as log messages.☆42Updated 2 weeks ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆108Updated 5 years ago
- My custom semgrep rules☆21Updated 4 years ago