PortSwigger / dastardly-github-actionLinks
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
☆289Updated 11 months ago
Alternatives and similar repositories for dastardly-github-action
Users that are interested in dastardly-github-action are comparing it to the libraries listed below
Sorting:
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆253Updated 7 months ago
- Vulnerability Scan with Nuclei☆255Updated 7 months ago
- Secret Magpie - Secret Detection Tool☆229Updated 11 months ago
- The source of ZAP website☆72Updated this week
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆421Updated 5 months ago
- Repository to house markdown templates for researchers☆200Updated this week
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆108Updated last year
- OWASP Code Review Guide Web Repository☆136Updated 3 years ago
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆293Updated last year
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆499Updated 3 weeks ago
- Web Application Security Checklist☆125Updated 2 months ago
- ☆110Updated this week
- The Black Hat GraphQL Book Repository☆246Updated 11 months ago
- CSbyGB PenTips Gitbook☆111Updated 3 months ago
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆158Updated 3 years ago
- APIsec|SCAN - Free API security testing using Github actions☆100Updated last year
- The Internets #1 Subdomain Takeover Tool☆260Updated 3 weeks ago
- OWASP Foundation Web Respository☆42Updated last year
- Websec interview questions by tib3rius answered☆309Updated last year
- A Broken Application - Very Vulnerable!☆163Updated 2 weeks ago
- ☆490Updated last year
- OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions☆105Updated last year
- Docker toolbox for pentest of web based application.☆155Updated this week
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆79Updated 2 years ago
- The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use …☆68Updated last year
- OWASP Foundation Web Respository☆76Updated 3 weeks ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- A vast collection of security tools and resources curated by the community.☆202Updated 2 weeks ago
- Web Application Security Testing Tools☆245Updated last year
- The OWASP Secure Headers Project☆160Updated this week