razorpay / bhadraLinks
Bhadra is a Vulnerability Management Platform to handle all security issues
β14Updated 2 weeks ago
Alternatives and similar repositories for bhadra
Users that are interested in bhadra are comparing it to the libraries listed below
Sorting:
- Script to audit GitHub Action Workflow files for potential vulnerabilities.β156Updated last year
- π Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the cβ¦β216Updated 2 years ago
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.β278Updated last year
- Scans your Github Actions for security issuesβ86Updated last week
- Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizationsβ79Updated 2 weeks ago
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.β176Updated last week
- Vulnerability Scan with Nucleiβ268Updated 3 weeks ago
- β184Updated 11 months ago
- GitHub Attack Toolkit - Extreme Edition - A static analysis and exploit toolkit for GitHub Actions.β444Updated this week
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.β197Updated last year
- Project Morya is just a collection of bash scripts that runs iteratively to carry out various tools and recon process & store output in aβ¦β72Updated 3 years ago
- Fetch the details of assets hosted on AWS.β89Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagramsβ105Updated 8 months ago
- Recon-Ninjaβ87Updated last year
- β79Updated last week
- Fast and customizable vulnerability scanner For JIRA written in Pythonβ343Updated 9 months ago
- Tool to detect and monitor GitHub org users' public repositories for secrets and sensitive filesβ227Updated 4 months ago
- DustiLock is a tool to find which of your dependencies is susceptible to a Dependency Confusion attack.β40Updated 3 years ago
- bug bounty disclosed reportsβ121Updated 8 months ago
- JSSCM detects expired domains for Stored XSS exploitation during browsing.β50Updated 6 months ago
- List of Google Dorks for sites that have responsible disclosure program & bug bounty programβ32Updated last year
- Blazing fast GraphQL discovery & fingerprinting toolbox.β117Updated last year
- How GitHub Actions workflows can be hackedβ168Updated last year
- β47Updated 4 years ago
- β146Updated 2 years ago
- ai-based domain name generationβ95Updated 8 months ago
- GraphQL automated security testing toolkitβ325Updated last year
- πΈοΈ Blazing fast GraphQL endpoints finder using subdomain enumeration, scripts analysis and bruteforce. πΈοΈβ222Updated 2 years ago
- 31 Tips for pentesters & security engineersβ85Updated 4 years ago
- Collection of scripts that I use while bug huntingβ48Updated 2 years ago