google / security-crawl-maze
Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.
☆157Updated last year
Alternatives and similar repositories for security-crawl-maze:
Users that are interested in security-crawl-maze are comparing it to the libraries listed below
- A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos enginee…☆218Updated 9 months ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆392Updated 7 years ago
- ☆179Updated this week
- ☆176Updated 7 months ago
- Application and Service Fingerprinting☆131Updated 2 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 4 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- Vulncode-DB project☆575Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- A simple SSRF-testing sheriff written in Go☆324Updated 3 months ago
- Generic SAST Library☆127Updated 3 months ago
- OSS-Fuzz vulnerabilities for OSV.☆147Updated this week
- REST/JSON API to the Burp Suite security tool.☆552Updated 8 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆555Updated last year
- Cure53 Browser Security White Paper☆288Updated 7 years ago
- ☆343Updated this week
- Security contract types☆60Updated 2 years ago
- A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)☆458Updated last year
- Finding potential software vulnerabilities from git commit messages☆408Updated last year
- Evenly distributes scanner load across targets☆84Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- ☆103Updated last week
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆348Updated 4 years ago
- The request.bin of DNS request☆233Updated 6 years ago
- Predict Mongo ObjectIds☆127Updated 6 years ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆105Updated this week
- Intentionally vulnerable Go web app.☆43Updated 3 weeks ago
- A Node.js vulnerability finding tool.☆95Updated 4 years ago
- ☆74Updated 4 years ago