RUB-NDS / PrOfESSOS
PrOfESSOS is our open source implementation for fully automated Evaluation-as-a-Service for SSO. PrOfESSOS introduces a generic approach to improve the security of OpenID Connect implementations by systematically detecting vulnerabilities.
☆28Updated 2 years ago
Alternatives and similar repositories for PrOfESSOS:
Users that are interested in PrOfESSOS are comparing it to the libraries listed below
- ☆29Updated 2 years ago
- Vulnerability Assessment and Auditing Framework for all the Crypto Implementations.☆37Updated 8 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated last year
- Open Security Summit 2018☆29Updated 4 years ago
- Index all certificates from certificate transparancy into Elasticsearch☆23Updated 7 years ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆116Updated 3 years ago
- Burp Suite extension to help make Graphql request more readable☆30Updated 7 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- Scripts that we use for pentesting☆42Updated 7 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- Tool orchestrator. Specify targets and run sets of tools against them.☆19Updated 8 years ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 2 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Simple development DNS server written in python☆26Updated 7 years ago
- OWASP ASVS Assessment Tool☆28Updated 6 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 2 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Simple XXE test suite generated specifically for SAML interfaces☆22Updated 6 years ago
- ☆32Updated 9 years ago
- (Unofficial) Python API for https://sslbl.abuse.ch/☆11Updated 8 years ago
- ☆37Updated 4 years ago
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- ☆18Updated 4 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago