veracode / verademo
A deliberately insecure Java web application
☆36Updated 2 months ago
Alternatives and similar repositories for verademo:
Users that are interested in verademo are comparing it to the libraries listed below
- Vulnerable Java based Web Application☆31Updated 5 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated 11 months ago
- Sample exploits of common vulnerabilities in Java librarires☆23Updated last year
- Damn Vulnerable Java (EE) Application☆138Updated last year
- (aka Kotlin Goat) - an intentionally vulnerable Kotlin application☆33Updated last year
- Purposely vulnerable Java application to help lead secure coding workshops☆179Updated 9 months ago
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 10 months ago
- OWASP Foundation Web Respository☆34Updated 7 months ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Java Observability Toolkit☆61Updated 10 months ago
- Secure Coding Rules for Java☆30Updated 6 months ago
- Evaluation Framework for Dependency Analysis (EFDA)☆43Updated 2 years ago
- An insecure example application (Java)☆33Updated last week
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- A deliberately vulnerable java app for educational purposes☆17Updated last year
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- ☆13Updated 4 years ago
- ☆33Updated 3 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 6 years ago
- ☆14Updated last year
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 9 months ago
- Automate security tests using Burp Suite.☆226Updated 10 months ago
- WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk…☆13Updated 6 years ago
- A collection of my Semgrep rules☆49Updated last year
- A sample web application using Node.js, Express and Angular that is vulnerable to common security vulnerabilities.☆10Updated last year
- Maturity Model Collaborative project☆15Updated 2 years ago
- Checkmarx Scan and Result Orchestration☆94Updated this week
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆22Updated 3 years ago