mattreduce / bugcrowd
(Unofficial) Ruby wrapper for the Bugcrowd HTTP API
☆14Updated 7 years ago
Alternatives and similar repositories for bugcrowd:
Users that are interested in bugcrowd are comparing it to the libraries listed below
- Ruby library for interacting with Bugcrowd's VRT☆13Updated last week
- Adama - Command and Invoker Pattern For Getting Things Done☆13Updated last year
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- Portcullis Computer Security Co-ordinated Disclosure Toolkit☆24Updated 4 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- ☆18Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 3 years ago
- Tool to tackle problematic dangling domains in Amazon Web Services.☆14Updated 7 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities☆19Updated 4 years ago
- 🎯 Vulnerability Pryer - Prying context into your vulnerability data☆21Updated 3 years ago
- Eddie Vetter - triage macOS applications for security research☆16Updated 3 years ago
- ☆13Updated 7 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 9 years ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago
- Maturity Model Collaborative project☆14Updated last year
- Scripts that we use for pentesting☆42Updated 7 years ago
- Flash crossdomain policy security checker☆25Updated 9 years ago
- My collection of Cloud Security Resources☆14Updated 3 weeks ago
- A tool for testing continuous integration (CI) or continuous delivery (CD) system security☆23Updated 11 years ago
- Next Generation of White Chapel☆21Updated 10 years ago
- Manage project secrets with Keybase encryption within a team☆27Updated 7 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- Docker container for datasploit framework☆26Updated 7 years ago
- ☆12Updated 7 years ago
- Phishing Toolkit☆20Updated 7 years ago
- Provides an easy way to collect and send Slack access & integration logs.☆13Updated 3 years ago
- ☆32Updated 9 years ago