openstack-archive / syntribos
Python API security testing tool from OpenStack Security Group
☆277Updated 4 years ago
Alternatives and similar repositories for syntribos:
Users that are interested in syntribos are comparing it to the libraries listed below
- A REST API security testing framework.☆326Updated 3 years ago
- Tools for auditing WAFS☆457Updated 4 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- User, contributor and developer friendly vulnerability database☆129Updated 6 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆614Updated 3 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆480Updated 6 years ago
- PyJFuzz - Python JSON Fuzzer☆377Updated last year
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-d…☆339Updated 2 years ago
- Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.☆415Updated 6 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆595Updated last month
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆245Updated 2 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆642Updated 3 years ago
- Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.☆411Updated last year
- Web Application Security☆125Updated 7 months ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- Resources for developers and security engineers to learn the ropes of application security☆97Updated 6 years ago
- Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.☆723Updated 10 months ago
- Mass scanner for the Java serialize bug☆151Updated 5 years ago
- Kvasir: Penetration Test Data Management☆426Updated 6 years ago
- A regex based source code scanner.☆129Updated 7 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆201Updated 7 months ago
- A Github organization reconnaissance tool.☆216Updated last year
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆100Updated 8 years ago
- Burp Extender plugin that generates a sitemap of a website using Wayback Machine☆226Updated 6 years ago
- WEB SERVICE SECURITY ASSESSMENT TOOL☆387Updated 3 years ago
- Damn Vulnerable eXtensive Training Environment☆103Updated 2 years ago
- Automate security tests using Burp Suite.☆224Updated 7 months ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 9 years ago