wahyuhadi / semgrep-server-rules
☆18Updated 2 years ago
Alternatives and similar repositories for semgrep-server-rules:
Users that are interested in semgrep-server-rules are comparing it to the libraries listed below
- Lab To Pratice Web Hacking☆25Updated 5 years ago
- Modern Binary Exploitation write-ups.☆4Updated 4 years ago
- HackToday is annual ctf competition held by Cyber Security IPB☆17Updated 3 years ago
- Learning source code review, spot vulnerability, find some ways how to fix it.☆26Updated 2 years ago
- Unsafe Unpacking Vulnerability: Lab Code, Semgrep Rules and Secure Implementation Guide☆35Updated last month
- Moodle (< 3.6.2, < 3.5.4, < 3.4.7, < 3.1.16) XSS PoC for Privilege Escalation (Student to Admin)☆18Updated 3 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- A collection of my Semgrep rules☆48Updated last year
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆17Updated 3 years ago
- Cyber Jawara 2020 Final - Jeopardy CTF problemset☆33Updated 2 years ago
- Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.☆73Updated 6 years ago
- Opspack (Open Source Security Package) is a simple package manager for bug bounty/offensive. Using command line interface that can be use…☆11Updated 5 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆31Updated last year
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 5 years ago
- HTTP request smuggling attack helper/CLI tools to manipulate HTTP packets☆33Updated 2 years ago
- A curated list of argument injection vectors☆40Updated this week
- ☆15Updated 3 years ago
- An extension to use Semgrep inside Burp Suite.☆88Updated last year
- Examples of different vulnerabilities, in a variety of languages, shapes and sizes.☆27Updated 10 months ago
- Reference architecture and proof of concept implementation for supply chain security gateway☆23Updated last year
- Proof of Concepts for unsafe deserialization in Ruby☆17Updated 3 months ago
- A collection of utilities to simplify the creation of Burp Suite plugins☆22Updated last year
- BurpSuite Standard/Private Collaborator Library☆22Updated 3 years ago
- Action to retrofit a CodeQL bundle with additional queries, libraries, and customizations☆24Updated 8 months ago
- ☆10Updated 6 years ago
- Web Application Attack☆14Updated 5 years ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- My collection of Semgrep rules for vulnerability detection on source code (swift, java)☆32Updated 10 months ago
- ☆17Updated 2 years ago
- ☆32Updated last year