harekrishnarai / Damn-vulnerable-scaLinks
Damn Vulnerable SCA Application
☆39Updated 3 weeks ago
Alternatives and similar repositories for Damn-vulnerable-sca
Users that are interested in Damn-vulnerable-sca are comparing it to the libraries listed below
Sorting:
- Secrets scanner that understands code☆149Updated 5 months ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆94Updated last month
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆103Updated last week
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆88Updated last year
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆97Updated 5 months ago
- An extension to use Semgrep inside Burp Suite.☆89Updated 2 months ago
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆162Updated 3 weeks ago
- Find CVE PoCs on GitHub☆148Updated last week
- Verizon Burp Extensions: AI Suite☆132Updated 3 months ago
- CVE-2025-1974☆89Updated 4 months ago
- OWASP ASVS Security Evaluation Templates with Nuclei☆37Updated 2 weeks ago
- ☆37Updated last month
- A blazing fast and fully configurable Blind SQL Injection optimization and automation framework.☆138Updated 2 months ago
- ☆56Updated this week
- A Terraform reproducer for IngressNightmare☆25Updated 4 months ago
- ☆77Updated last year
- Chat automates Nuclei template generation☆110Updated last year
- First iteration of ML based Feedback WAF☆59Updated last year
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆98Updated 2 years ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆56Updated last month
- A rapid HTTP downgrade smuggling scanner written in Go.☆303Updated last year
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆162Updated 8 months ago
- A lightweight GPT model, trained to discover subdomains.☆235Updated last week
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆116Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆30Updated 2 years ago
- Cloud Exploit Framework☆114Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 2 years ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆44Updated 4 months ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆97Updated last year