iriusrisk / zap-java-apiLinks
A client API for OWASP ZAP that uses Java types.
☆19Updated 2 years ago
Alternatives and similar repositories for zap-java-api
Users that are interested in zap-java-api are comparing it to the libraries listed below
Sorting:
- Example security tests using Selenium WebDriver and OWASP ZAP☆65Updated 9 years ago
- Custom security ruleset for the popular Java static analysis tool PMD.☆61Updated 10 years ago
- Code Pulse is a real-time code coverage tool for penetration testing activities☆122Updated 3 years ago
- Demo - how to easily build security testing for Web App, using Zap and Glue☆60Updated 4 years ago
- BDD Automated Security Tests for Web Applications☆568Updated 3 years ago
- Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.☆145Updated 8 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- ZAP Java API☆49Updated this week
- ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-d…☆341Updated 3 years ago
- The help files for the ZAP core☆202Updated last week
- The OWASP ZAP Jenkins Plugin extends the functionality of the ZAP security tool into a CI Environment.☆59Updated last year
- sniff/log database traffic or actively execute arbitrary queries via TCP injection☆42Updated 9 years ago
- Automated solving script for the OWASP Juice Shop☆26Updated 2 years ago
- Mobile Security testing Framework☆42Updated 7 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 7 years ago
- An API for consuming all the memory of Java apps using deserialization☆28Updated 9 years ago
- Android security labs☆115Updated 6 years ago
- A minimal Java client for the Nessus XML RPC interface☆23Updated 8 years ago
- AWS EC2 and S3 Security Auditing Tool☆41Updated 11 years ago
- ZAP test code☆14Updated 10 years ago
- Yet Another Source Code Analyzer☆184Updated 3 years ago
- Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps a…☆74Updated 7 years ago
- Faraday Continuous Scanning☆34Updated 9 years ago
- The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Scala and Groovy projects)☆21Updated last year
- Source code of IronWASP☆115Updated 12 years ago
- Demo Application and Exploit☆35Updated 8 years ago
- A tiny Java agent that blocks attacks against unsafe deserialization☆86Updated 8 years ago
- Content for OWASP Summit 2017 site☆129Updated 5 years ago
- Various Scripts for Mobile Pen-testing with Frida☆75Updated 9 years ago
- A toolkit for building self-defending applications through real-time event detection and response☆284Updated 3 years ago