dschadow / CloudSecurity
Cloud security projects with Spring Cloud Config Server and Vault
☆28Updated this week
Alternatives and similar repositories for CloudSecurity:
Users that are interested in CloudSecurity are comparing it to the libraries listed below
- ☆13Updated 10 months ago
- Identify vulnerable libraries in Maven dependencies☆46Updated 2 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- A simple Java command-line utility to mirror the entire contents of VulnDB.☆44Updated 2 months ago
- Rules for Bearer SAST☆26Updated 2 months ago
- Demonstrate how usage of the Java Security Manager can prevent Remote Code Execution (RCE) exploits.☆25Updated last year
- ☆14Updated 5 years ago
- A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC☆10Updated 4 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Sample exploits of common vulnerabilities in Java librarires☆23Updated last year
- The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens☆84Updated this week
- Java web and command line applications demonstrating various security topics☆237Updated this week
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆63Updated 2 weeks ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 3 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Jenkins Plugin from Contrast Security☆13Updated 6 months ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- JSONPath extension for BurpSuite☆29Updated 9 months ago
- Hacking and Securing Java☆74Updated 6 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 8 years ago
- A framework for automating penetration testing using a plugin based architecture☆37Updated 2 years ago
- create cypher create statements for neo4j out of netstat files from multiple machines☆41Updated 4 years ago
- siberas JMX exploitation toolkit☆129Updated last year
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.☆34Updated 2 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 6 months ago
- The project is a simple vulnerability Demo environment written by SpringBoot. Here, I deliberately wrote a vulnerability environment wher…☆87Updated 3 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- Serial Whitelist Application Trainer☆29Updated 5 years ago