yacwagh / FAASTLinks
Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents
β49Updated last month
Alternatives and similar repositories for FAAST
Users that are interested in FAAST are comparing it to the libraries listed below
Sorting:
- β79Updated last month
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! πβ99Updated last week
- An extension to use Semgrep inside Burp Suite.β89Updated last month
- Additional active scan checks for BURPβ27Updated 8 months ago
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applicationsβ32Updated 2 years ago
- β36Updated this week
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.β93Updated 2 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.β40Updated 2 months ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suiteβ32Updated 3 months ago
- Bcheck scripts for Burpβ28Updated 10 months ago
- β64Updated last month
- Verizon Burp Extensions: AI Suiteβ131Updated 2 months ago
- Finds graphql queries in javascript filesβ62Updated last year
- A powerful AWS Cognito analysis and session hijacking toolkit designed for security researchers and penetration testers. CognitoHunter spβ¦β20Updated 5 months ago
- A web based checklist driven note taking app following bug bounty and web app pentest methodology.β26Updated last week
- OWASP ASVS Security Evaluation Templates with Nucleiβ35Updated last week
- Simple PoC for demonstrating Race Conditions on Websocketsβ55Updated last year
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.β71Updated 3 years ago
- A basic tool to check for XSS vulnerabilities. It takes a list of URLs and checks if the parameter values appear in the response.β27Updated 10 months ago
- A web security research tool for DOM testingβ21Updated this week
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverageβ¦β84Updated last week
- π Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools π―β25Updated last year
- β οΈ Code for the Defcon Workshopβ23Updated 10 months ago
- Create your own recon & vulnerability scanner with Trickest and GitHubβ49Updated last year
- A BurpSuite extension that allows you to use Chromium with PwnFoxβ19Updated 3 months ago
- Make better use of the embedded browser that comes by default with Burpβ43Updated last year
- β31Updated 2 months ago
- ai-based domain name generationβ93Updated 4 months ago
- β81Updated 8 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).β122Updated 2 months ago