SasanLabs / owasp-zap-jwt-addon
OWASP ZAP addon for finding vulnerabilities in JWT Implementations
☆30Updated 5 months ago
Alternatives and similar repositories for owasp-zap-jwt-addon:
Users that are interested in owasp-zap-jwt-addon are comparing it to the libraries listed below
- AWS Security Checks☆36Updated 6 years ago
- This is a collection of ZAProxy Automation Tools and scripts to automate security tests of WEB Applications and WEB Sites☆27Updated last year
- a vulnerable GraphQL application☆18Updated 5 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆32Updated 2 years ago
- A bunch of security CI/CD pipelines cooked and ready☆13Updated 2 years ago
- A command-line application to generate random user agent strings.☆17Updated 4 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆21Updated last year
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated last month
- Maturity Model Collaborative project☆14Updated last year
- A fast web fuzzer in golang☆16Updated 4 years ago
- Burp Suite Enterprise Edition Power Tools☆16Updated 5 months ago
- Obtain GraphQL API Schema even if the introspection is not enabled☆11Updated last year
- ☆22Updated 2 years ago
- Related subdomains finder☆29Updated 2 years ago
- ☆12Updated 3 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vul…☆47Updated last year
- a shared short domain for XSS and other hacks☆31Updated 2 years ago
- A very vulnerable implementation of a GraphQL API.☆57Updated 3 years ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Collection of tools to interact with Intigriti website☆16Updated 5 months ago
- An example of a mis-configured Rails application release under MIT license.☆20Updated last year
- Target practice for ffuf☆60Updated 3 years ago
- CLI client (and Golang module) for deps.dev API. Free access to dependencies, licenses, advisories, and other critical health and securit…☆48Updated last month
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- A tool to run nmap against each line in a script.☆16Updated 4 years ago