cxai / Checkmarx-PowerTools
A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use
☆14Updated 6 years ago
Alternatives and similar repositories for Checkmarx-PowerTools:
Users that are interested in Checkmarx-PowerTools are comparing it to the libraries listed below
- Jekyll Files for cloudsecwiki.com☆51Updated 3 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆106Updated 5 years ago
- General Open Architecture Security Questionnaire☆31Updated last year
- ☆42Updated 4 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 7 years ago
- Vulnerable Java based Web Application☆31Updated 5 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- BSidesSF CTF 2019 release☆72Updated 2 years ago
- WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk…☆11Updated 6 years ago
- Automated SonarQube☆73Updated 5 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 8 months ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆112Updated 6 years ago
- Evaluation Framework for Dependency Analysis (EFDA)☆43Updated 2 years ago
- ☆76Updated 11 years ago
- Manual JavaScript Linting is a Bug☆49Updated 3 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 2 years ago
- Proof-of-concept CORS exploitation tool.☆35Updated 5 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 9 months ago
- JWT fuzzer☆105Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- ☆13Updated 9 months ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- OWASP Foundation Web Respository☆34Updated 5 months ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated 8 months ago
- Repository to showcase various configuration recipes with various technologies☆35Updated 2 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago