jeremylong / DependencyCheckLinks
The dependency-check repository has moved:
☆35Updated 7 months ago
Alternatives and similar repositories for DependencyCheck
Users that are interested in DependencyCheck are comparing it to the libraries listed below
Sorting:
- Damn Vulnerable SCA Application☆39Updated 2 months ago
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆49Updated 2 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆58Updated 5 months ago
- A fast and comprehensive tool for organizational network scanning☆134Updated last year
- Security Work and Manual Reviews facilitated by Open Source Technology Improvement Fund, aka OSTIF☆33Updated 2 months ago
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆108Updated 2 years ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆56Updated last year
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆163Updated last week
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- Efficient DevSecOps☆47Updated 2 months ago
- Monorepo of Labs for the Security Knowledge Framework (SKF)☆37Updated 3 months ago
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 months ago
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated last year
- Secrets scanner that understands code☆150Updated 6 months ago
- Virtual environment for learning DevSecOps☆37Updated 7 years ago
- A Caldera plugin for the emulation of complete, realistic cyberattack chains.☆56Updated 3 weeks ago
- Verizon Burp Extensions: AI Suite☆138Updated 4 months ago
- Cloudformation Template to Launch the SOC from Kali Purple☆52Updated last year
- Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based …☆104Updated last month
- Run Capture the Flags and Security Trainings with OWASP WrongSecrets☆52Updated this week
- Wappalyzer CLI tool to find Web Technologies☆60Updated last year
- API Security Vulnerability Scanner designed to help you secure your APIs.☆173Updated last week
- Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities☆38Updated this week
- ☆83Updated 2 years ago
- ☆35Updated 5 months ago
- ☆192Updated 2 years ago
- Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.☆90Updated last year
- 📙 User documentation for Caido☆30Updated last week
- Damn Vulnerable C# Application (API)☆74Updated last year
- OWASP ASVS Security Evaluation Templates with Nuclei☆41Updated this week