dvolvox / PyCheckmarx
Python API and REST API for the Checkmarx WSDL
☆13Updated 8 years ago
Alternatives and similar repositories for PyCheckmarx:
Users that are interested in PyCheckmarx are comparing it to the libraries listed below
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆33Updated 9 years ago
- XXE vulnerability demo☆22Updated 10 years ago
- ☆46Updated 8 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆42Updated 8 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 6 months ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Faraday Continuous Scanning☆33Updated 8 years ago
- ☆70Updated 7 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Exploiting Edge's read:// urlhandler☆15Updated 3 years ago
- CVE-2017-9791☆27Updated 7 years ago
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- ☆84Updated 7 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 2 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- Peach Fuzzer Web Frontend☆52Updated 3 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- Automatically exported from code.google.com/p/burp-extensions☆30Updated 5 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago