yacwagh / FAASTLinks
Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents
☆57Updated 2 months ago
Alternatives and similar repositories for FAAST
Users that are interested in FAAST are comparing it to the libraries listed below
Sorting:
- ☆85Updated 2 months ago
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆18Updated 11 months ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆32Updated 4 months ago
- Verizon Burp Extensions: AI Suite☆131Updated 2 months ago
- ☆37Updated 3 weeks ago
- Token Tailor is a Burp Suite Community Edition extension that aims to simplify security testing by automating JWT renewal.☆33Updated 3 months ago
- Additional active scan checks for BURP☆27Updated 9 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆41Updated 3 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆96Updated 4 months ago
- A web security research tool for DOM testing☆21Updated last week
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆105Updated 5 months ago
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆101Updated 2 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆126Updated 3 months ago
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- ☆65Updated 2 months ago
- An extension to use Semgrep inside Burp Suite.☆89Updated last month
- ☠️ Code for the Defcon Workshop☆23Updated 11 months ago
- A collection of Turbo Intruder scripts.☆62Updated 5 months ago
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆23Updated 3 years ago
- Unicode Security Toolkit☆36Updated 9 months ago
- Information Security Information From Web☆27Updated 9 months ago
- The Arcanum Prompt Injection Taxonomy☆126Updated 2 months ago
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆32Updated 2 years ago
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆162Updated 8 months ago
- ☆81Updated 2 weeks ago
- ☆76Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 5 months ago
- Security Advisories☆34Updated last week
- Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based …☆99Updated this week