PortSwigger / dastardly-github-actionLinks
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
☆291Updated last year
Alternatives and similar repositories for dastardly-github-action
Users that are interested in dastardly-github-action are comparing it to the libraries listed below
Sorting:
- A Broken Application - Very Vulnerable!☆177Updated last week
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆306Updated 4 months ago
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆273Updated this week
- OWASP Code Review Guide Web Repository☆146Updated 3 years ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆540Updated last week
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆134Updated 2 years ago
- The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable we…☆69Updated last week
- Venom tests suite to validate an HTTP security response headers configuration against OSHP recommendation.☆137Updated 2 weeks ago
- Secret Magpie - Secret Detection Tool☆246Updated last year
- Host and manage multiple Juice Shop instances for security trainings and Capture The Flags☆301Updated this week
- Web Application Security Checklist☆134Updated 8 months ago
- The Black Hat GraphQL Book Repository☆273Updated 4 months ago
- Docker toolbox for pentest of web based application.☆172Updated this week
- The OWASP Secure Headers Project☆177Updated this week
- intentionally vuln web Application Security in django☆286Updated 2 months ago
- OWASP Foundation Web Respository☆100Updated this week
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆163Updated 4 years ago
- APIsec|SCAN - Free API security testing using Github actions☆102Updated last year
- ☆85Updated 2 years ago
- Websec interview questions by tib3rius answered☆308Updated 2 years ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆500Updated last year
- Create your own vulnerable by design AWS penetration testing playground☆408Updated 3 months ago
- The Internets #1 Subdomain Takeover Tool☆287Updated 6 months ago
- ☆193Updated 2 years ago
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.☆278Updated last year
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆433Updated 3 weeks ago
- ☆415Updated 4 years ago
- CSbyGB PenTips Gitbook☆114Updated last month
- Script to audit GitHub Action Workflow files for potential vulnerabilities.☆156Updated last year
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆111Updated last year