nccgroup / VCG
VisualCodeGrepper - Code security scanning tool.
☆529Updated last year
Related projects ⓘ
Alternatives and complementary repositories for VCG
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆446Updated 2 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆632Updated 3 years ago
- The Web Application Vulnerability Scanner Evaluation Project☆228Updated 2 years ago
- Yet Another Source Code Analyzer☆183Updated 2 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆472Updated last month
- ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-d…☆340Updated last year
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆670Updated 4 months ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Vulncode-DB project☆575Updated 2 years ago
- grep rough audit - source code auditing tool☆1,539Updated 3 months ago
- Tools for auditing WAFS☆458Updated 3 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆611Updated 3 years ago
- Java deserialization exploitation lab.☆237Updated 5 years ago
- OWASP WebGoat.NET☆223Updated 11 months ago
- Advanced Burp Suite Logging Extension☆630Updated 5 months ago
- Damn Vulnerable Thick Client App☆146Updated 4 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆308Updated 3 years ago
- Easy automated vulnerability scanning, reporting and analysis☆696Updated 4 years ago
- REST/JSON API to the Burp Suite security tool.☆547Updated 5 months ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- The Correlated CVE Vulnerability And Threat Intelligence Database API☆933Updated 3 years ago
- PwnWiki - The notes section of the pentesters mind.☆554Updated 6 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆523Updated 4 years ago
- Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.☆144Updated 7 years ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆387Updated 7 years ago
- Code Pulse is a real-time code coverage tool for penetration testing activities☆116Updated last year
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago