PortSwigger / dastardly-github-actionLinks
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
☆294Updated last year
Alternatives and similar repositories for dastardly-github-action
Users that are interested in dastardly-github-action are comparing it to the libraries listed below
Sorting:
- A Broken Application - Very Vulnerable!☆180Updated this week
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆315Updated 5 months ago
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆275Updated last week
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆544Updated last week
- The Internets #1 Subdomain Takeover Tool☆293Updated 7 months ago
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆436Updated 3 weeks ago
- Secret Magpie - Secret Detection Tool☆246Updated last year
- Venom tests suite to validate an HTTP security response headers configuration against OSHP recommendation.☆138Updated last month
- OWASP Code Review Guide Web Repository☆148Updated 3 years ago
- The Black Hat GraphQL Book Repository☆278Updated 6 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆132Updated 3 years ago
- OWASP Foundation Web Respository☆100Updated 3 weeks ago
- Websec interview questions by tib3rius answered☆307Updated 2 years ago
- The source of ZAP website☆77Updated last week
- SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applic…☆463Updated last year
- A collection of awesome AWS S3 tools that collects and enumerates exposed S3 buckets☆406Updated 3 weeks ago
- Docker toolbox for pentest of web based application.☆173Updated this week
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆500Updated last week
- ☆422Updated 3 years ago
- Vulnerability Scan with Nuclei☆273Updated last month
- The OWASP Secure Headers Project☆182Updated this week
- Create your own vulnerable by design AWS penetration testing playground☆412Updated 2 weeks ago
- GraphQL automated security testing toolkit☆332Updated last year
- OWASP Project Developer Guide - Document and Project Web pages☆114Updated last week
- CrackQL is a GraphQL password brute-force and fuzzing utility.☆343Updated last year
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆551Updated last week
- Security Auditor Utility for GraphQL APIs☆585Updated 2 months ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆110Updated 2 years ago
- APIsec|SCAN - Free API security testing using Github actions☆103Updated last year
- Host and manage multiple Juice Shop instances for security trainings and Capture The Flags☆305Updated last week