thedeadrobots / pixi
☆25Updated 6 years ago
Alternatives and similar repositories for pixi:
Users that are interested in pixi are comparing it to the libraries listed below
- Security Payload Unit Test Repository (SPUTR)☆86Updated last year
- AppSecPipeline Specification for DevOps automation.☆38Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Content for 'JIRA Risk Project' book published at LeanPub☆57Updated 6 years ago
- A More or less Random Collection of Scripts for security Testing.☆64Updated 2 years ago
- A HackerOne API client for Python☆19Updated 7 years ago
- Microsoft Excel spreadsheets for consistent security evaluation of Android and iOS mobile applications☆50Updated 9 years ago
- Common Findings Database☆100Updated 5 years ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆62Updated last year
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆116Updated 3 years ago
- OWASP ASVS Assessment Tool☆28Updated 6 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 2 years ago
- Open Security Summit 2018☆29Updated 4 years ago
- Pin designs for security related items☆37Updated 8 months ago
- Automatically exported from code.google.com/p/mustache-security☆23Updated 9 years ago
- badbucket checks your s3 bucket for common misconfigurations☆23Updated 7 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆47Updated 9 years ago
- ☆20Updated 6 years ago
- Store Burp data and collaborate via git☆54Updated 5 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago