nccgroup / VCGLinks
VisualCodeGrepper - Code security scanning tool.
☆542Updated 2 years ago
Alternatives and similar repositories for VCG
Users that are interested in VCG are comparing it to the libraries listed below
Sorting:
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆449Updated 3 years ago
 - OWASP WebGoat.NET☆239Updated last year
 - Yet Another Source Code Analyzer☆184Updated 3 years ago
 - REST/JSON API to the Burp Suite security tool.☆561Updated 3 months ago
 - The Web Application Vulnerability Scanner Evaluation Project☆237Updated 3 years ago
 - WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆486Updated last year
 - WEB SERVICE SECURITY ASSESSMENT TOOL☆390Updated 4 years ago
 - Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆661Updated 4 years ago
 - Damn Vulnerable Thick Client App☆151Updated 5 years ago
 - Vulnerable Java based Web Application☆270Updated last year
 - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆580Updated 4 years ago
 - OWASP Broken Web Applications Project☆306Updated last year
 - A collection of curated Java Deserialization Exploits☆590Updated 4 years ago
 - Burp extension to perform Java Deserialization Attacks☆214Updated last year
 - SAML2 Burp Extension☆432Updated 2 weeks ago
 - htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆623Updated 4 years ago
 - OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆535Updated 5 years ago
 - Java deserialization exploitation lab.☆235Updated 6 years ago
 - AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆632Updated last year
 - An installable desktop variant of OWASP Threat Dragon☆592Updated last month
 - ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆297Updated 2 years ago
 - An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
 - Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆358Updated 5 years ago
 - The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆444Updated 5 years ago
 - PwnWiki - The notes section of the pentesters mind.☆565Updated 7 years ago
 - ☆142Updated 3 years ago
 - OWASP WebGoat.NET☆72Updated 10 years ago
 - OWASP Testing Guide☆110Updated 9 years ago
 - This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆417Updated 3 years ago
 - OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.☆352Updated 7 months ago