cve-search / git-vuln-finderLinks
Finding potential software vulnerabilities from git commit messages
☆416Updated last year
Alternatives and similar repositories for git-vuln-finder
Users that are interested in git-vuln-finder are comparing it to the libraries listed below
Sorting:
- Benchmarking repo for secrets scanning☆237Updated last year
- Companion labs to "An Exploration of JSON Interoperability Vulnerabilities"☆209Updated 2 years ago
- A step by step workshop to exploit various vulnerabilities in Node.js and Java applications☆158Updated last year
- A Node.js vulnerability finding tool.☆96Updated 3 weeks ago
- A curated list of awesome browser security learning material.☆143Updated 2 years ago
- research☆151Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆356Updated 4 years ago
- A simple SSRF-testing sheriff written in Go☆327Updated 9 months ago
- A tool to hunt for credentials in github wild AKA git*hunt☆297Updated 2 years ago
- Grammar-based HTTP/1 fuzzer with mutation ability☆253Updated 9 months ago
- A guided mutation-based fuzzer for ML-based Web Application Firewalls☆193Updated last year
- secretz, minimizing the large attack surface of Travis CI☆327Updated 3 years ago
- ☆199Updated 9 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆439Updated this week
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆484Updated 2 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated 2 years ago
- Tool to check for dependency confusion vulnerabilities in multiple package management systems☆744Updated last year
- Proof of concept code for Datadog Security Labs referenced exploits.☆443Updated last week
- DOM XSS scanner for Single Page Applications☆416Updated 2 months ago
- Predict Mongo ObjectIds☆145Updated 7 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆184Updated last year
- A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos enginee…☆225Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆261Updated 2 years ago
- DNS rebinding toolkit☆253Updated 2 years ago
- OpenAPI 2.0 (Swagger) fuzzer written in python. Basically TnT for your API.☆111Updated 2 years ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆151Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆289Updated 7 months ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆202Updated 6 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆356Updated 5 months ago