ShiftLeftSecurity / shiftleft-scan-vscodeLinks
ShiftLeft Scan is a free and open-source commercial-grade security tool for modern DevOps teams.
☆13Updated 2 years ago
Alternatives and similar repositories for shiftleft-scan-vscode
Users that are interested in shiftleft-scan-vscode are comparing it to the libraries listed below
Sorting:
- An example repository that demonstrates how the build custom CodeQL bundles that include query customizations through the `Customizations…☆25Updated 3 years ago
- ☆23Updated 6 years ago
- XSS payloads for edge cases☆34Updated 7 years ago
- Joern Workshops☆29Updated 11 months ago
- A proof-of-concept tool for detection and exploitation Object Injection Vulnerabilities in .NET applications☆63Updated 4 years ago
- Run CodeQL queries at scale using Multi-Repository Variant Analysis (MRVA)☆61Updated 8 months ago
- Generate CodeQL taint-tracking models for Go (along with tests) in a graphical UI☆20Updated 2 years ago
- Some PoC (Proof-of-Concept) about vulnerability of java deserialization of untrusted data☆26Updated 4 years ago
- Collection of python helper API's for interacting with LGTM.com in ways the official API doesn't support.☆24Updated 3 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 3 years ago
- Compiled dataset of Java deserialization CVEs☆60Updated 5 years ago
- My fuzzing workshop from PHDays9☆26Updated 6 years ago
- A fast generative fuzzer for HTTP☆16Updated 7 years ago
- ☆14Updated 5 years ago
- Additional materials for RootedCON 2015 Apache Struts talk☆30Updated 10 years ago
- ☆108Updated 3 years ago
- My CodeQL queries collection☆99Updated 2 years ago
- ☆15Updated 4 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆27Updated last year
- ☆34Updated 3 years ago
- Binary rewriting approach with fork server support to fuzz Java applications with afl-fuzz.☆90Updated 7 years ago
- ☆19Updated 7 years ago
- OpenAPI 2.0 (Swagger) fuzzer written in python. Basically TnT for your API.☆111Updated 3 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 6 years ago
- Intentionally vulnerable Go web app.☆43Updated 2 months ago
- Custom / Experimental CodeQL queries☆37Updated 3 years ago
- ☆29Updated 5 years ago
- A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku☆38Updated 5 years ago
- Some exploits to bypass Safer Mode in Ghostscript☆18Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆31Updated 6 years ago