rezen / zap-tutorial
WIP - A tutorial for OWASP ZAP
☆12Updated 5 years ago
Alternatives and similar repositories for zap-tutorial:
Users that are interested in zap-tutorial are comparing it to the libraries listed below
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- drHEADer helps with the audit of security headers received in response to a single request or a list of requests.☆110Updated 3 months ago
- ☆123Updated last year
- A simple web app that helps developers understand the ASVS requirements.☆157Updated 2 months ago
- ☆63Updated 2 years ago
- Python API library for DefectDojo☆41Updated 2 years ago
- An application to catch, search and analyze HTTP secure headers.☆65Updated 3 years ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Scans Slack for API tokens, credentials, passwords, and more using YARA rules☆38Updated 4 years ago
- Static security checker for Dockerfiles☆94Updated last year
- Mitigate security concerns of Dependency Confusion supply chain security risks☆46Updated 2 years ago
- A small tool to help developers understand a huge set of security requirements from appsec teams☆45Updated 2 years ago
- A simple file-based scanner to look for potential AWS access and secret keys in files☆91Updated last year
- ☆32Updated last year
- A collection of response templates for invalid bug bounty reports.☆91Updated 7 years ago
- Python script to check HTTP security headers☆65Updated 3 months ago
- Artwork for all official ZAP swag - posters, stickers, t-shirts etc☆14Updated last year
- 🖇️ STRIDE vs. ASVS equivalence table☆76Updated 8 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- NextJS-based single-page application for completing and reviewing SAMM assessments☆72Updated 2 years ago
- ☆11Updated 8 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆102Updated last year
- OWASP Foundation Threat Dragon Project Web Repository☆79Updated last week
- ☆87Updated 3 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated 2 years ago
- All-in-one tool for managing vulnerability reports from AppSec pipelines☆106Updated 2 years ago
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆111Updated 4 years ago
- Exports vulnerability scan data from the Checkmarx SAST platform for use in analytical tools.☆19Updated 5 months ago
- AppSecPipeline Specification for DevOps automation.☆40Updated 2 years ago
- AWS Security Checks☆39Updated 7 years ago