eBay / DASTProxy
☆58Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for DASTProxy
- ☆20Updated 6 years ago
- ZAP Management Scripts☆21Updated this week
- Jenkins Plugin from Contrast Security☆13Updated 3 months ago
- Checklist and tools for increasing security of Apache Airflow☆32Updated 3 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year
- Evaluation Framework for Dependency Analysis (EFDA)☆42Updated 2 years ago
- ☆13Updated 6 months ago
- General Open Architecture Security Questionnaire☆31Updated last year
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 6 months ago
- Some helpful Helm Charts for pentesters☆38Updated 5 years ago
- Jekyll Files for cloudsecwiki.com☆49Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆51Updated 2 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- A framework for automating penetration testing using a plugin based architecture☆36Updated 2 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 4 months ago
- INTERCEPT / Policy as Code Auditing & Compliance☆82Updated 2 weeks ago
- 🔓 Yet Another S3 Bucket Leak☆26Updated 6 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- ☆14Updated 7 years ago
- Customizable Security Scanner written in Go☆16Updated 8 years ago
- ☆57Updated 4 years ago
- A Java library for calculating CVSSv2 and CVSSv3 scores and vectors☆39Updated this week
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated last year
- Externalize Java application access to protected resources as log messages.☆41Updated 5 months ago
- A Java library for programmatically calculating OWASP Risk Rating scores☆18Updated last year
- This repository holds a target infrastructure you can use for running the nimbostratus tools.☆23Updated 9 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆64Updated 10 months ago