akto-api-security / tests-libraryLinks
Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities
☆37Updated last week
Alternatives and similar repositories for tests-library
Users that are interested in tests-library are comparing it to the libraries listed below
Sorting:
- Execute Trickest workflows right from your terminal☆92Updated 2 weeks ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆52Updated 9 months ago
- A Burp Suite extension for CSRF proof of concepts.☆52Updated 2 years ago
- A plugin for Burp Suite Pro that uses the GraphQL schema to begin Active Scanning the entire endpoint.☆38Updated last year
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- Script to test open Akamai ARL vulnerability.☆71Updated 3 years ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- Regex patterns for manual application source code review☆28Updated 4 years ago
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆79Updated last year
- List all public repositories for (valid) GitHub usernames☆74Updated last year
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆50Updated 2 years ago
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated 2 years ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆59Updated 2 years ago
- IIS shortname scanner + bruteforce☆52Updated last year
- OWASP ASVS Security Evaluation Templates with Nuclei☆35Updated 2 weeks ago
- Running nuclei Continuously☆56Updated 2 years ago
- Feed it a list of subdomains, it will resolve them and tell you which ones are internal☆92Updated 3 years ago
- ai-based domain name generation☆93Updated 4 months ago
- Monitoring the Cloud Landscape☆84Updated this week
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- ☆22Updated 3 years ago
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆61Updated 4 years ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆87Updated 9 months ago
- A very vulnerable implementation of a GraphQL API.☆59Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆29Updated 2 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆182Updated 2 years ago
- ☆89Updated 3 years ago
- An extension to use Semgrep inside Burp Suite.☆89Updated last month
- HTTP parameter discovery suite.☆63Updated 5 years ago
- Dependency Confusion Security Testing Tool☆47Updated 2 years ago