cve-search / git-vuln-finder
Finding potential software vulnerabilities from git commit messages
☆408Updated last year
Alternatives and similar repositories for git-vuln-finder:
Users that are interested in git-vuln-finder are comparing it to the libraries listed below
- Grammar-based HTTP/1 fuzzer with mutation ability☆246Updated 3 months ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- A Node.js vulnerability finding tool.☆95Updated 4 years ago
- ☆180Updated 3 months ago
- A guided mutation-based fuzzer for ML-based Web Application Firewalls☆177Updated 11 months ago
- DOM XSS scanner for Single Page Applications☆401Updated 7 months ago
- A simple SSRF-testing sheriff written in Go☆324Updated 3 months ago
- Tool to check for dependency confusion vulnerabilities in multiple package management systems☆708Updated 5 months ago
- A curated list of awesome browser security learning material.☆139Updated 2 years ago
- Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki☆202Updated 3 months ago
- A container analysis and exploitation tool for pentesters and engineers.☆658Updated last year
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆141Updated 11 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆450Updated 5 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆347Updated 2 years ago
- ☆241Updated 7 months ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆297Updated 4 years ago
- ☆686Updated 2 months ago
- vulnerable single sign on☆147Updated 6 months ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆335Updated 4 years ago
- DNS rebinding toolkit☆251Updated last year
- research☆151Updated 10 months ago
- ☆672Updated 2 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆555Updated last year
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 months ago
- Bugbounty scope tool☆324Updated 2 months ago
- A tool to hunt for credentials in github wild AKA git*hunt☆293Updated 2 years ago