luigiurbano / Reinforced-Wavsep
A reinforced version of the Wavsep evaluation platform.
☆18Updated 9 months ago
Alternatives and similar repositories for Reinforced-Wavsep:
Users that are interested in Reinforced-Wavsep are comparing it to the libraries listed below
- ☆189Updated 5 months ago
- Damn Vulnerable Java (EE) Application☆138Updated last year
- Purposely vulnerable Java application to help lead secure coding workshops☆179Updated 10 months ago
- Vulnerable Java based Web Application☆266Updated 10 months ago
- Repo for all the SKF Docker lab examples☆446Updated 8 months ago
- A comprehensive list of software composition analysis tools.☆144Updated 10 months ago
- materials we hand out☆143Updated last month
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆221Updated 2 years ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆130Updated 4 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆316Updated last year
- Tools to assess the DNS security of web applications☆128Updated 2 years ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆104Updated 2 months ago
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆158Updated 3 years ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆114Updated last week
- A tool to hunt for credentials in github wild AKA git*hunt☆294Updated 2 years ago
- OWASP Code Review Guide Web Repository☆132Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆163Updated 2 weeks ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆134Updated 5 years ago
- An extensive list of resources related to threat modelling. Gotta catch ’em all!☆33Updated 2 months ago
- Benchmarking repo for secrets scanning☆231Updated 8 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆286Updated 3 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- ☆281Updated 3 years ago
- threatspec - continuous threat modeling, through code☆355Updated 4 years ago
- ☆561Updated 3 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆87Updated 3 years ago
- Proof of concept code for Datadog Security Labs referenced exploits.☆435Updated last month
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆179Updated 2 weeks ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆102Updated last year