snyk / java-reachability-playground
Intentionally vulnerable repository for demonstration of reachability features
☆11Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for java-reachability-playground
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆12Updated 2 years ago
- Following repository contains source codes used in my two Books.☆10Updated 9 years ago
- OWASP Foundation Web Respository☆10Updated last year
- Anti-Takeover is a sub domain monitoring tool for (blue/purple) team / internal security team which uses cloud flare. Currently Anti-Take…☆12Updated 4 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 3 years ago
- Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Co…☆20Updated 6 months ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- ☆14Updated last year
- A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).☆27Updated 8 months ago
- This is a collection of ZAProxy Automation Tools and scripts to automate security tests of WEB Applications and WEB Sites☆26Updated last year
- A repository for maintaining a list of the top domains based on multiple lists☆20Updated 2 years ago
- Documentation of Semgrep: a fast, open-source, static analysis tool.☆37Updated this week
- Kubernetes Security Testing Guide☆26Updated 6 months ago
- GCP Audit checks projects in Google Cloud for compliance with CIS Benchmarks☆20Updated 4 months ago
- AWS Powershell scripts to make management of AWS accounts easier☆11Updated 5 years ago
- Source code for the Binaries of OWASP WrongSecrets☆10Updated this week
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 5 months ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆13Updated 2 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 3 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 2 years ago
- Maturity Model Collaborative project☆13Updated last year
- A tool to run nmap against each line in a script.☆16Updated 3 years ago
- Network based steganography based control channels and chat.☆8Updated 8 years ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆24Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Automated process to build and distribute Posture & Exposure Reports' bi-weekly to customers.☆17Updated 9 months ago
- ZAP Management Scripts☆21Updated last week
- Create machine images containing the Nessus vulnerability scanner☆11Updated 2 weeks ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year