zaproxy / zap-hud
The ZAP Heads Up Display (HUD)
☆258Updated 2 weeks ago
Alternatives and similar repositories for zap-hud:
Users that are interested in zap-hud are comparing it to the libraries listed below
- The Secure Coding Framework☆265Updated 4 years ago
- The source of ZAP website☆70Updated this week
- ZAP Python API☆188Updated 3 weeks ago
- ADAPT is a tool that performs automated Penetration Testing for WebApps.☆188Updated 5 years ago
- ZAP Add-ons☆857Updated this week
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆348Updated 4 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆215Updated 5 years ago
- ☆274Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆100Updated last year
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆397Updated 4 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆189Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆450Updated 5 years ago
- ZAP API Documentation☆35Updated this week
- A simple tool for interacting with OWASP ZAP from the commandline.☆231Updated last year
- OWASP Testing Guide☆110Updated 9 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆525Updated last year
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆467Updated last year
- ☆122Updated last year
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆225Updated this week
- materials we hand out☆141Updated last week
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆877Updated 3 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆120Updated 2 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆555Updated last year
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆810Updated 3 weeks ago
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆443Updated 4 years ago
- Some good resources for getting started with application security☆141Updated 3 years ago
- A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.☆501Updated last year
- a Damn Vulnerable Serverless Application☆534Updated last year