Yelp / fuzz-lightyear
A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos engineering testing and stateful, Swagger fuzzing.
☆213Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for fuzz-lightyear
- OpenAPI 2.0 (Swagger) fuzzer written in python. Basically TnT for your API.☆110Updated last year
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆387Updated 7 years ago
- The DevSecOps toolset for REST APIs☆271Updated last year
- Fuzz test your application using your OpenAPI or Swagger API definition without coding☆431Updated 4 months ago
- REST API Fuzz Testing (RAFT): Source code for self-hosted service developed for Azure, including the API, orchestration engine, and defau…☆262Updated 2 years ago
- Generic SAST Library☆125Updated this week
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆141Updated 8 months ago
- Manager of third-party sources of Semgrep rules 🗂☆76Updated 4 months ago
- Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link …☆155Updated 9 months ago
- A Node.js vulnerability finding tool.☆95Updated 4 years ago
- ☆175Updated 2 weeks ago
- Grammar-based HTTP/1 fuzzer with mutation ability☆243Updated 3 weeks ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆140Updated 4 months ago
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆122Updated last year
- Research on GraphQL from an AppSec point of view.☆408Updated last year
- Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure D…☆147Updated 4 years ago
- Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki☆203Updated 2 weeks ago
- threatspec - continuous threat modeling, through code☆332Updated 3 years ago
- Finding potential software vulnerabilities from git commit messages☆397Updated last year
- Small Python library that makes it easy to exploit race conditions in web apps with Requests.☆152Updated last year
- A simple SSRF-testing sheriff written in Go☆316Updated 2 weeks ago
- PyJFuzz - Python JSON Fuzzer☆377Updated last year
- A starter secure code review checklist☆178Updated 5 years ago
- A curated list of awesome browser security learning material.☆130Updated 2 years ago
- The ZAP Heads Up Display (HUD)☆253Updated last week
- secretz, minimizing the large attack surface of Travis CI☆321Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆347Updated 4 years ago
- Companion labs to "An Exploration of JSON Interoperability Vulnerabilities"☆197Updated last year
- SAML2 Burp Extension☆406Updated last week