fortify / ssc-restapi-clientLinks
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
☆19Updated 6 months ago
Alternatives and similar repositories for ssc-restapi-client
Users that are interested in ssc-restapi-client are comparing it to the libraries listed below
Sorting:
- Fortify Jenkins plugin☆26Updated 11 months ago
- ☆31Updated 3 years ago
- ☆87Updated last year
- WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk…☆14Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆28Updated 3 years ago
- A collection of my Semgrep rules☆51Updated 2 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 3 years ago
- An extension to use Semgrep inside Burp Suite.☆89Updated 7 months ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 8 years ago
- Compiled dataset of Java deserialization CVEs☆60Updated 5 years ago
- Repository to showcase various configuration recipes with various technologies☆37Updated 3 years ago
- ☆56Updated 4 years ago
- Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities☆41Updated this week
- ☆101Updated 3 weeks ago
- ☆19Updated 3 years ago
- OWASP Benchmark Project Utilities - Provides scorecard generation and crawling tools for Benchmark style test suites.☆19Updated last week
- ☆51Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆54Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆48Updated 5 years ago
- Damn Vulnerable Java (EE) Application☆144Updated last year
- ☆14Updated 5 years ago
- Identify vulnerable libraries in Maven dependencies☆46Updated 3 years ago
- Automatically modify the User-Agent header in all Burp requests☆61Updated 8 years ago
- Burp extension to generate multi-step CSRF POC.☆31Updated 6 years ago
- A cli that can be used to query various online vulnerability sources such as the NVD or GHSA. The CLI and docker images can be used to mi…☆154Updated last week
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆107Updated 3 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆191Updated last year
- OWASP Foundation Web Respository☆37Updated 3 months ago
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 7 years ago
- An insecure example application (Java)☆33Updated 4 months ago