fcsonline / autocsp
Tool to generate a valid Content Security Policy headers, integrity hashes and inline hashes for your current webpage
☆41Updated 9 years ago
Alternatives and similar repositories for autocsp
Users that are interested in autocsp are comparing it to the libraries listed below
Sorting:
- OWASP Threat Dragon with Gitlab Integration☆26Updated 7 years ago
- jPurify☆65Updated 8 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- OWASP ASVS Assessment Tool☆28Updated 6 years ago
- A tool for testing continuous integration (CI) or continuous delivery (CD) system security☆23Updated 12 years ago
- A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC☆32Updated 4 months ago
- ☆11Updated 8 years ago
- Example signature files for drek.☆11Updated 7 years ago
- Repo to hold veracode related issues and code snippets☆9Updated 7 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 10 years ago
- My Quick Note of BlackHat 2015 Arsenal☆27Updated 9 years ago
- ☆18Updated 5 years ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆117Updated 4 years ago
- ☆32Updated 9 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- Portcullis Computer Security Co-ordinated Disclosure Toolkit☆24Updated last week
- A static website template for security pages.☆51Updated 8 months ago
- Websocket based egress tester☆20Updated 8 years ago
- Plugins for the Serpico Project☆23Updated 6 years ago
- A Java library for programmatically calculating OWASP Risk Rating scores☆18Updated 2 years ago
- Docker repository for OWTF (64-bit Kali)☆33Updated 5 years ago
- Easy to use command line security scanner☆58Updated 9 years ago
- An ultra-compact intro (or refresher) to Web Application Security.☆31Updated 7 years ago
- Vulnerability Management tool using the CVE-Search database☆10Updated 9 years ago
- PrOfESSOS is our open source implementation for fully automated Evaluation-as-a-Service for SSO. PrOfESSOS introduces a generic approach …☆28Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆26Updated 10 years ago
- Scripts that we use for pentesting☆42Updated 8 years ago
- A quick and easy way to test CSP behavior on modern browsers☆49Updated 6 years ago