nccgroup / VCG
VisualCodeGrepper - Code security scanning tool.
☆536Updated last year
Alternatives and similar repositories for VCG:
Users that are interested in VCG are comparing it to the libraries listed below
- Yet Another Source Code Analyzer☆183Updated 3 years ago
- OWASP WebGoat.NET☆226Updated last year
- Damn Vulnerable Thick Client App☆147Updated 4 years ago
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆448Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆594Updated 3 years ago
- The Web Application Vulnerability Scanner Evaluation Project☆232Updated 2 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆615Updated 3 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆646Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆679Updated 3 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- First IDE for Nmap Script (NSE) Development.☆356Updated 4 years ago
- REST/JSON API to the Burp Suite security tool.☆552Updated 8 months ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆575Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- WEB SERVICE SECURITY ASSESSMENT TOOL☆388Updated 3 years ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆438Updated 4 years ago
- Script for searching the extracted firmware file system for goodies!☆1,098Updated last year
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆156Updated 4 years ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆253Updated last year
- Mellivora is a CTF engine written in PHP☆444Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- Finds unknown classes of injection vulnerabilities☆651Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆348Updated 4 years ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆246Updated 2 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆477Updated 4 months ago
- Burp extension to perform Java Deserialization Attacks☆209Updated last year
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆621Updated 11 months ago
- Java RMI enumeration and attack tool.☆728Updated 7 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago