we45 / RoboZap
☆32Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RoboZap
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated last year
- Microsoft Excel spreadsheets for consistent security evaluation of Android and iOS mobile applications☆50Updated 9 years ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated last year
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- This repository contains an example Python API that is vulnerable to several different web API attacks.☆27Updated 5 years ago
- Mobile Security testing Framework☆40Updated 6 years ago
- AppSecPipeline Specification for DevOps automation.☆38Updated last year
- Serverless Workshop☆16Updated last year
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 4 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 4 years ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- ☆26Updated 3 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- AWS Security Checks☆36Updated 6 years ago
- ☆61Updated last year
- OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android applic…☆85Updated 2 years ago
- GraphQL application security testing helper☆19Updated last year
- ☆12Updated 7 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated last year
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)☆30Updated last year
- Python API library for DefectDojo☆40Updated last year
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆168Updated 2 years ago