google / security-crawl-maze
Security Crawl Maze is a comprehensive testbed for web security crawlers. It contains pages representing many ways in which one can link resources from a valid HTML document.
☆161Updated last year
Alternatives and similar repositories for security-crawl-maze:
Users that are interested in security-crawl-maze are comparing it to the libraries listed below
- A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos enginee…☆220Updated last year
- A simple SSRF-testing sheriff written in Go☆326Updated 6 months ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆393Updated 7 years ago
- A Chrome extension static analysis tool to help aide in security reviews.☆154Updated last year
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- Cure53 Browser Security White Paper☆294Updated 7 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 3 months ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆559Updated 2 years ago
- Generic SAST Library☆131Updated 5 months ago
- A tiny and cute URL fuzzer☆394Updated 2 years ago
- Application and Service Fingerprinting☆133Updated 2 years ago
- XS-Leaks Wiki☆161Updated 3 months ago
- The request.bin of DNS request☆235Updated 6 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- Vulncode-DB project☆578Updated 3 years ago
- ☆251Updated 4 years ago
- WebAppSec Content Security Policy☆218Updated last week
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆139Updated 3 years ago
- ☆178Updated 2 months ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 5 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆346Updated 3 years ago
- Benchmarking repo for secrets scanning☆231Updated 8 months ago
- This repo gives an overview of some GCP metadata API attack and defend patterns☆76Updated 5 years ago
- OpenAPI 2.0 (Swagger) fuzzer written in python. Basically TnT for your API.☆111Updated 2 years ago
- Evenly distributes scanner load across targets☆86Updated 3 weeks ago
- A tool to perform Sequential Import Chaining☆265Updated 5 years ago
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- ☆173Updated 2 years ago
- ☆359Updated 2 months ago