PortSwigger / dastardly-github-actionLinks
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
☆285Updated last year
Alternatives and similar repositories for dastardly-github-action
Users that are interested in dastardly-github-action are comparing it to the libraries listed below
Sorting:
- A Broken Application - Very Vulnerable!☆167Updated last week
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆300Updated 2 weeks ago
- OWASP Code Review Guide Web Repository☆139Updated 3 years ago
- Secret Magpie - Secret Detection Tool☆236Updated last year
- OWASP Foundation Web Respository☆97Updated 7 months ago
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆428Updated 7 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆128Updated 2 years ago
- Websec interview questions by tib3rius answered☆311Updated last year
- OWASP Foundation Web Respository☆22Updated last month
- NextJS-based single-page application for completing and reviewing SAMM assessments☆76Updated 2 years ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆517Updated this week
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆108Updated last year
- Venom tests suite to validate an HTTP security response headers configuration against OSHP recommendation.☆130Updated 2 weeks ago
- The Internets #1 Subdomain Takeover Tool☆269Updated 2 months ago
- Create your own vulnerable by design AWS penetration testing playground☆390Updated this week
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆160Updated 4 years ago
- The OWASP Secure Headers Project☆169Updated last week
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆265Updated 3 weeks ago
- ☆190Updated 2 years ago
- Host and manage multiple Juice Shop instances for security trainings and Capture The Flags☆292Updated this week
- ☆121Updated last week
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.☆278Updated 11 months ago
- Docker toolbox for pentest of web based application.☆166Updated this week
- GraphQL threat framework used by security professionals to research security gaps in GraphQL implementations☆319Updated last month
- A collection of awesome AWS S3 tools that collects and enumerates exposed S3 buckets☆379Updated last year
- The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable we…☆61Updated 2 weeks ago
- Awesome information for WebSockets security research☆275Updated 3 years ago
- The Black Hat GraphQL Book Repository☆257Updated last month
- OWASP Project Developer Guide - Document and Project Web pages☆113Updated this week
- SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applic…☆453Updated last year