bugcrowd / adama
Adama - Command and Invoker Pattern For Getting Things Done
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for adama
- Ruby library for interacting with Bugcrowd's VRT☆13Updated 2 weeks ago
- (Unofficial) Ruby wrapper for the Bugcrowd HTTP API☆14Updated 7 years ago
- Run DependencyCheck Against Your Orgs GitHub Repos.☆14Updated 6 years ago
- Static Code Analysis tool. Platform and language agnostic. Provides reporting and custom signatures.☆13Updated 9 years ago
- RoR / Devise PoC in memory Backdoor☆29Updated 9 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Tachikoma is a security alerting framework for human beings☆22Updated 6 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 7 years ago
- Ruby gem to help prevent Server Side Request Forgery☆42Updated 4 months ago
- HackerOne Public Disclosure Slack Bot☆20Updated 2 years ago
- Ruby library for SHODAN☆74Updated 4 years ago
- Random Code☆26Updated 13 years ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago
- Collection of information security policies.☆28Updated 7 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. Not currently maintained -- see tduehr/buby☆27Updated 13 years ago
- Maturity Model Collaborative project☆13Updated last year
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- BurpJDSer-ng☆26Updated this week
- Plugins for the Serpico Project☆22Updated 5 years ago
- Docker container for datasploit framework☆26Updated 7 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 9 years ago
- ZAP scripts to implement ASVS L1 checking☆15Updated 2 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- ☆18Updated 4 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago