PortSwigger / dastardly-github-actionLinks
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
☆285Updated last year
Alternatives and similar repositories for dastardly-github-action
Users that are interested in dastardly-github-action are comparing it to the libraries listed below
Sorting:
- A Broken Application - Very Vulnerable!☆165Updated last week
- Secret Magpie - Secret Detection Tool☆236Updated last year
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆298Updated last year
- OWASP Code Review Guide Web Repository☆137Updated 3 years ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆507Updated last week
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆128Updated 2 years ago
- Docker toolbox for pentest of web based application.☆165Updated this week
- GraphQL automated security testing toolkit☆322Updated last year
- Create your own vulnerable by design AWS penetration testing playground☆388Updated 3 months ago
- A collection of awesome AWS S3 tools that collects and enumerates exposed S3 buckets☆379Updated last year
- The Black Hat GraphQL Book Repository☆254Updated 2 weeks ago
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆425Updated 6 months ago
- OWASP Foundation Web Respository☆97Updated 6 months ago
- Websec interview questions by tib3rius answered☆309Updated last year
- A vast collection of security tools and resources curated by the community.☆201Updated last month
- The Internets #1 Subdomain Takeover Tool☆268Updated 2 months ago
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆261Updated this week
- Venom tests suite to validate an HTTP security response headers configuration against OSHP recommendation.☆130Updated 3 weeks ago
- ☆82Updated 2 years ago
- OWASP Foundation web repository☆323Updated this week
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.☆275Updated 10 months ago
- OWASP Project Developer Guide - Document and Project Web pages☆112Updated last month
- The OWASP Secure Headers Project☆167Updated this week
- Host and manage multiple Juice Shop instances for security trainings and Capture The Flags☆292Updated last week
- Vulnerability Scan with Nuclei☆259Updated 8 months ago
- ☆119Updated this week
- intentionally vuln web Application Security in django☆272Updated last week
- 🕸️ Blazing fast GraphQL endpoints finder using subdomain enumeration, scripts analysis and bruteforce. 🕸️☆219Updated 2 years ago
- CSbyGB PenTips Gitbook☆112Updated last week
- APIsec|SCAN - Free API security testing using Github actions☆101Updated last year