harekrishnarai / Damn-vulnerable-sca
Damn Vulnerable SCA Application
β32Updated this week
Alternatives and similar repositories for Damn-vulnerable-sca:
Users that are interested in Damn-vulnerable-sca are comparing it to the libraries listed below
- An extension to use Semgrep inside Burp Suite.β88Updated last year
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! πβ85Updated 3 weeks ago
- OWASP ASVS Security Evaluation Templates with Nucleiβ31Updated last week
- Verizon Burp Extensions: AI Suiteβ127Updated this week
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverageβ¦β80Updated 4 months ago
- β75Updated 9 months ago
- β52Updated last week
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectorsβ86Updated last year
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application aβ¦β157Updated 5 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables usβ¦β92Updated 2 months ago
- NotSoCereal: A Deserialization exploit playgroundβ52Updated 3 years ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.β34Updated 2 weeks ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagramsβ104Updated 2 months ago
- β39Updated last year
- Build OpenApi specs for your APIs from Burp's traffic using Levo.ai. Also detect the PII in your APIs.β30Updated 3 weeks ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.β29Updated last year
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applicationsβ29Updated 2 years ago
- Filters and highlights Proxy HTTP history for requests with potentially vulnerable parametersβ23Updated last year
- peeko β Browser-based XSS C2 for stealthy internal network exploration via infected browser.β160Updated last week
- π Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools π―β24Updated last year
- Java archive implant toolkit.β60Updated this week
- β43Updated last month
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.β71Updated 3 years ago
- PoC repository for CVE-2023-29007β33Updated last year
- My talks...β24Updated last month
- oauth-labs: an intentionally vulnerable set of OAuth 2.0 labs for security training and learningβ68Updated 4 months ago
- A Terraform reproducer for IngressNightmareβ24Updated 3 weeks ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluenceβ75Updated last year
- A fast enumeration tool for publicly exposed Azure Storage blobs.β93Updated 2 years ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a β¦β40Updated 2 years ago