wspr-ncsu / mininode
Mininode is a CLI tool to reduce the attack surface of the Node.js applications by using static analysis.
☆21Updated 2 years ago
Alternatives and similar repositories for mininode:
Users that are interested in mininode are comparing it to the libraries listed below
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated 10 months ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Mitigate security concerns of Dependency Confusion supply chain security risks☆46Updated 2 years ago
- Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass☆18Updated 4 years ago
- Reference architecture and proof of concept implementation for supply chain security gateway☆23Updated 2 years ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- Automatic tool using for crawling code to find low-hang fruit vulnerabilities - Based on OWASP Secure Code Review Guide☆20Updated 4 years ago
- Maturity Model Collaborative project☆15Updated 2 years ago
- Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.☆21Updated last year
- Tools for auditing WAFS☆19Updated 3 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 5 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- Run CodeQL queries at scale using Multi-Repository Variant Analysis (MRVA)☆58Updated last week
- Scan pypi for typosquatting☆38Updated 2 years ago
- ☆12Updated 2 years ago
- CveXplore☆38Updated 3 weeks ago
- A curated list of argument injection vectors☆40Updated 2 months ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- ☆44Updated 3 years ago
- OWASP Threat Dragon with Gitlab Integration☆25Updated 7 years ago
- FastCVE - fast, rich and API-based search for CVE and more (CPE, CWE, CAPEC)☆49Updated last week
- An automated setup for compiling & fuzzing Apache httpd server☆48Updated last year
- A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.☆56Updated 7 months ago
- ☆70Updated 3 years ago
- ☆14Updated last year
- Dependency Combobulator☆93Updated last year
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- HTTP request smuggling attack helper/CLI tools to manipulate HTTP packets☆35Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago