Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: application-security

Cy-clon3/awesome-ios-security

A curated list of awesome iOS application security resources.

Size: 153 KB - Last synced: about 1 hour ago - Pushed: 5 months ago - Stars: 440 - Forks: 47

TaptuIT/awesome-devsecops

Curating the best DevSecOps resources and tooling.

Size: 257 KB - Last synced: about 19 hours ago - Pushed: 8 days ago - Stars: 1,275 - Forks: 178

broadinstitute/dsp-appsec-infrastructure-apps

This repository hosts DSP AppSec internal infrastructure apps deployed in GKE.

Language: Python - Size: 12.1 MB - Last synced: about 18 hours ago - Pushed: 1 day ago - Stars: 6 - Forks: 1

juice-shop/juice-shop-ctf

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

Language: JavaScript - Size: 3.63 MB - Last synced: 2 days ago - Pushed: about 2 months ago - Stars: 395 - Forks: 109

openappsec/openappsec

open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.

Language: C++ - Size: 59.2 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 686 - Forks: 46

rewanthtammana/Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language: Java - Size: 37.9 MB - Last synced: 1 day ago - Pushed: 5 months ago - Stars: 611 - Forks: 169

AiShieldsOrg/AiShieldsWeb

AiShields is an open-source Artificial Intelligence Data Input and Output Sanitizer

Language: Python - Size: 3.33 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 2 - Forks: 2

payloadbox/command-injection-payload-list

🎯 Command Injection Payload List

Size: 23.4 KB - Last synced: 2 days ago - Pushed: over 1 year ago - Stars: 2,684 - Forks: 594

paragonie/awesome-appsec

A curated list of resources for learning about application security

Language: PHP - Size: 188 KB - Last synced: 2 days ago - Pushed: 9 months ago - Stars: 6,130 - Forks: 728

user1342/Awesome-Android-Reverse-Engineering

A curated list of awesome Android Reverse Engineering training, resources, and tools.

Size: 109 KB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 541 - Forks: 63

MustafaBilgici/SucoshScanny

"Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performing code review in Web Application Developing or Source Code Analysis processes.

Language: Python - Size: 1.27 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 30 - Forks: 4

lucasmattosdev/software-engineer-guide

Tem como objetivo dissiminar importantes conceitos sobre engenharia de software, focando apoiar desenvolvedores a se tornarem profissionais mais capacitados e evoluirem em sua carreira.

Size: 4.88 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

Janusec/janusec

JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。

Language: Go - Size: 36.8 MB - Last synced: about 4 hours ago - Pushed: 2 months ago - Stars: 1,110 - Forks: 263

mccright/references

Collection of reusable references

Size: 964 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 12 - Forks: 4

OWASP/CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language: Python - Size: 1.48 GB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 26,698 - Forks: 3,751

m14r41/PentestingEverything

Web | Mobile | API | Thick Client | Source Code Review | Wireless | Network Pentesting etc...

Language: JavaScript - Size: 218 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 77 - Forks: 18

ManuelBerrueta/urlyzer

urlyzer is a URL parsing analysis tool.

Language: Go - Size: 3.88 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 15 - Forks: 1

metlo-labs/metlo

Metlo is an open-source API security platform.

Language: TypeScript - Size: 8.85 MB - Last synced: 4 days ago - Pushed: 8 days ago - Stars: 1,569 - Forks: 88

wallarm/awesome-nginx-security

🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)

Size: 26.4 KB - Last synced: 4 days ago - Pushed: 7 months ago - Stars: 696 - Forks: 72

martinmathurine/Secure-Password-Manager

A secure password manager application to safely store, modify and remove an end-user’s data and personal information.

Language: Java - Size: 10.4 MB - Last synced: 7 days ago - Pushed: 8 days ago - Stars: 1 - Forks: 0

guardrailsio/awesome-php-security

Awesome PHP Security Resources 🕶🐘🔐

Size: 34.2 KB - Last synced: about 1 hour ago - Pushed: 8 months ago - Stars: 927 - Forks: 86

TheProdigyLeague/NYSE_VRZN

auditing verizon

Language: JavaScript - Size: 11.6 MB - Last synced: 11 days ago - Pushed: 11 days ago - Stars: 0 - Forks: 0

Karneades/awesome-security-card-games

A curated list of security card games.

Size: 40 KB - Last synced: 2 days ago - Pushed: 11 months ago - Stars: 90 - Forks: 9

we45/ThreatPlaybook

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Language: Python - Size: 2.91 MB - Last synced: about 9 hours ago - Pushed: about 10 hours ago - Stars: 268 - Forks: 56

nahid0x1/android-security-toolkit

This tool for analyzing android application

Language: Shell - Size: 60.5 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 0

johnsaigle/scary-strings

Collection of wordlists containing dangerous function calls in many languages

Language: Makefile - Size: 62.5 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 20 - Forks: 5

ComplianceAsCode/content

Security automation content in SCAP, Bash, Ansible, and other formats

Language: Shell - Size: 93.7 MB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 2,085 - Forks: 666

SpamScope/spamscope

Fast Advanced Spam Analysis Tool

Language: Python - Size: 6.24 MB - Last synced: 2 days ago - Pushed: 2 months ago - Stars: 279 - Forks: 59

mdsojibcsr/Web-Application-Security

A Complete Web Application Security Syllabus and Resources

Size: 4.63 MB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 1 - Forks: 0

harsh-bothra/learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Size: 3.25 MB - Last synced: 19 days ago - Pushed: almost 2 years ago - Stars: 1,520 - Forks: 381

factionsecurity/faction

Pen Test Report Generation and Assessment Collaboration

Language: JavaScript - Size: 81.8 MB - Last synced: 22 days ago - Pushed: about 1 month ago - Stars: 353 - Forks: 22

w8mej/WAFRulesHeuristics

A curated repository for WAF signatures and heuristics

Size: 444 KB - Last synced: 20 days ago - Pushed: 6 months ago - Stars: 3 - Forks: 4

OWASP/www-chapter-coimbatore

OWASP Coimbatore's Web & Project Repository

Language: HTML - Size: 24.5 MB - Last synced: 20 days ago - Pushed: 21 days ago - Stars: 7 - Forks: 24

dipa96/my-days-and-not

Analysis of vulnerabilities from security audit || CTF (Capture the Flag)

Language: Java - Size: 26.6 MB - Last synced: 20 days ago - Pushed: 21 days ago - Stars: 1 - Forks: 0

purpleteam-labs/purpleteam-iac-sut

Infrastructure as Code for SUTs

Language: HCL - Size: 158 KB - Last synced: 21 days ago - Pushed: almost 2 years ago - Stars: 6 - Forks: 2

binarymist/cloudsecurity-quickreference

:books: :cloud: For Architects and Engineers :cloud: :books:

Size: 1.03 MB - Last synced: 21 days ago - Pushed: over 5 years ago - Stars: 3 - Forks: 1

urbanadventurer/WhatWeb

Next generation web scanner

Language: Ruby - Size: 10.5 MB - Last synced: 21 days ago - Pushed: 5 months ago - Stars: 5,103 - Forks: 876

Anof-cyber/Burp-Crypto

A Burp Suite Extension to encrypt the parameters

Language: Python - Size: 8.79 KB - Last synced: 22 days ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

kiiru4reals/writeups

AppSec, DevSecOps and general cybersec writeups. Content is for educational purposes only.

Language: PHP - Size: 17.5 MB - Last synced: 21 days ago - Pushed: 22 days ago - Stars: 0 - Forks: 0

the-zoomeee/Application-security

Language: Python - Size: 21.5 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1 - Forks: 0

OWASP/wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language: Dockerfile - Size: 20.2 MB - Last synced: 22 days ago - Pushed: 23 days ago - Stars: 6,700 - Forks: 1,262

Anof-cyber/Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client

Size: 305 KB - Last synced: 22 days ago - Pushed: 12 months ago - Stars: 634 - Forks: 51

pritchyspritch/pritchyspritch.github.io

Language: Ruby - Size: 231 KB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 0 - Forks: 1

talsec/Free-RASP-Community

SDK providing app protection and threat monitoring for mobile devices, available for Flutter, Cordova, Android and iOS.

Size: 8.96 MB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 242 - Forks: 11

chtrembl/azure-cloud

Here you will find various Azure Demos & Tutorials that I've put together for Azure Cloud using DevOps, Container Services and other PaaS offerings.

Language: Java - Size: 37.5 MB - Last synced: 20 days ago - Pushed: 21 days ago - Stars: 107 - Forks: 251

Anof-cyber/PyCript

Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty

Language: Python - Size: 1.2 MB - Last synced: 22 days ago - Pushed: 4 months ago - Stars: 173 - Forks: 22

kondukto-io/kdt

CLI to interact with Kondukto

Language: Go - Size: 14.8 MB - Last synced: 27 days ago - Pushed: 27 days ago - Stars: 21 - Forks: 6

lucideus-repo/UnSAFE_Bank

Vulnerable Banking Suite

Language: PHP - Size: 83.5 MB - Last synced: 21 days ago - Pushed: 10 months ago - Stars: 136 - Forks: 71

purpleteam-labs/purpleteam

CLI component of OWASP PurpleTeam

Language: JavaScript - Size: 2.25 MB - Last synced: about 1 hour ago - Pushed: 5 months ago - Stars: 113 - Forks: 15

simioni87/auth_analyzer

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

Language: Java - Size: 1.23 MB - Last synced: 29 days ago - Pushed: 30 days ago - Stars: 178 - Forks: 46

fortify/ssc-restapi-client

Communicate with Fortify Software Security Center through REST API in java, a swagger generated client

Size: 1020 KB - Last synced: 29 days ago - Pushed: about 1 month ago - Stars: 16 - Forks: 17

mowsec/vulnerable-rails-contrast

A sample vulnerable Ruby on Rails application instrumented with the Contrast Security Agent. Used for evaluating the Contrast Security agent and platform.

Language: HTML - Size: 3.63 MB - Last synced: 29 days ago - Pushed: about 2 years ago - Stars: 0 - Forks: 2

mowsec/vulnerable-python-contrast

A sample vulnerable Python Flask application instrumented with the Contrast Security Agent. Used for evaluating the Contrast Security agent and platform.

Language: JavaScript - Size: 2.39 MB - Last synced: 29 days ago - Pushed: about 2 years ago - Stars: 1 - Forks: 0

sh4hin/Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Size: 17.6 KB - Last synced: 27 days ago - Pushed: 12 months ago - Stars: 1,070 - Forks: 280

SecurityUniversalOrg/Container-Base-Images

Language: Dockerfile - Size: 38.1 KB - Last synced: 30 days ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Safe3/uuWAF

A industry-leading free, high-performance, AI and semantic technology web application and API security protection product - uuWAF. 一款工业级免费、高性能、高扩展,支持AI和语义引擎的Web应用和API安全防护产品-南墙。Web应用防火墙、WAF、WAAP

Language: C - Size: 819 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 485 - Forks: 45

xJonah/REPELSEC

CLI Security Tool for SAST & SCA

Language: Python - Size: 428 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

paragonie/airship 📦

Secure Content Management for the Modern Web - "The sky is only the beginning"

Language: PHP - Size: 5.02 MB - Last synced: 14 days ago - Pushed: about 5 years ago - Stars: 419 - Forks: 41

yevh/TaaC-AI

AI-driven Threat modeling-as-a-Code (TaaC-AI)

Language: HTML - Size: 11 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 69 - Forks: 7

Karmaz95/crimson

Web Application Security Testing Tools

Language: Python - Size: 97.2 MB - Last synced: 22 days ago - Pushed: 2 months ago - Stars: 212 - Forks: 50

f5devcentral/f5-agility-labs-waf

F5 Agility Labs for Web Application Firewall Use Cases

Language: Shell - Size: 212 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 18 - Forks: 34

hotaydev/enygmah

The only tool your project needs to guarantee security and quality. Open-source and free.

Size: 1.9 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 5 - Forks: 0

vs4vijay/MultiScanner

Security Tool which scans a target using OpenVAS, Zap, and Nexpose. And consolidates the scan result.

Language: Python - Size: 2.13 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 42 - Forks: 12

olacabs/jackhammer

Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.

Language: Java - Size: 63.7 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 716 - Forks: 174

juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language: TypeScript - Size: 228 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 9,467 - Forks: 9,162

Autodesk/continuous-threat-modeling

A Continuous Threat Modeling methodology

Size: 41 KB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 290 - Forks: 73

rishuranjanofficial/JWTweak

Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.

Language: Python - Size: 63.5 KB - Last synced: 10 days ago - Pushed: 8 months ago - Stars: 100 - Forks: 23

softrams/bulwark

An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.

Language: TypeScript - Size: 32.8 MB - Last synced: 21 days ago - Pushed: 21 days ago - Stars: 177 - Forks: 37

Quitten/Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language: Python - Size: 2.83 MB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 874 - Forks: 189

moeinfatehi/Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language: Java - Size: 272 KB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 147 - Forks: 28

volkandindar/agartha

a burp extension creates dynamic payloads to reveal injection flaws(LFI, RCE, SQLi), generates user access tables to spot authentication/authorization issues, and copys Http requests as JavaScript code.

Language: Python - Size: 425 KB - Last synced: about 2 months ago - Pushed: 10 months ago - Stars: 310 - Forks: 63

enkomio/Taipan

Web application vulnerability scanner

Size: 241 MB - Last synced: 22 days ago - Pushed: about 3 years ago - Stars: 453 - Forks: 103

payloadbox/rfi-lfi-payload-list

🎯 RFI/LFI Payload List

Size: 35.2 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 498 - Forks: 171

tprynn/web-methodology

Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki

Size: 14.6 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 199 - Forks: 34

SmileZXLee/ZXHookDetection

【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密

Language: Objective-C - Size: 174 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 417 - Forks: 111

etsploit/cryptosec

A repo to collect all relevant crypto security learning resources

Size: 10.5 MB - Last synced: about 2 months ago - Pushed: about 2 years ago - Stars: 4 - Forks: 0

security-prince/Resources-for-Application-Security

Some good resources for getting started with application security

Size: 50.8 KB - Last synced: about 2 months ago - Pushed: almost 3 years ago - Stars: 123 - Forks: 25

ilambharathi1/MFA

This project ensures a high level of security during login by implementing Multi-Factor Authentication (MFA) with One-Time Passwords (OTPs).

Language: Python - Size: 1.12 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

moeinfatehi/Admin-Panel_Finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

Language: Java - Size: 188 KB - Last synced: about 2 months ago - Pushed: almost 2 years ago - Stars: 113 - Forks: 20

edi-marc/juice-shop_lab

OWASP Juice Shop Laboratory

Language: Shell - Size: 1.18 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

rusakovichma/TicTaaC

Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. Sugar-Free and Secure: no any external dependencies except for chart plotting are used

Language: Java - Size: 741 KB - Last synced: about 1 month ago - Pushed: 5 months ago - Stars: 46 - Forks: 11

Anof-cyber/AlphaScan

A BurpSuite extension for vulnerability Scanning

Language: Java - Size: 115 MB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 23 - Forks: 2

aryanblouria/pygoat-remastered Fork of adeyosemanputra/pygoat

Secured version of intentionally vulnerable web application

Language: HTML - Size: 411 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

gingeleski/cucumber-spring-security-tests

Cucumber/BDD security tests example for Java (Spring Boot API).

Language: Java - Size: 253 KB - Last synced: 2 months ago - Pushed: about 4 years ago - Stars: 8 - Forks: 7

gingeleski/conspiracy

Web app pen test automation via Chrome and Burp Suite.

Language: Python - Size: 6.68 MB - Last synced: 2 months ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

appsecco/using-docker-kubernetes-for-automating-appsec-and-osint-workflows

Repository for all the workshop content delivered at nullcon X on 1st of March 2019

Language: CSS - Size: 5.54 MB - Last synced: about 1 month ago - Pushed: about 5 years ago - Stars: 82 - Forks: 39

appsecco/VyAPI

VyAPI - A cloud based vulnerable hybrid Android App

Language: Java - Size: 5.41 MB - Last synced: about 1 month ago - Pushed: about 4 years ago - Stars: 84 - Forks: 23

jaiswalakshansh/Vuldroid

Vuldroid is a Vulnerable Android Application made with security issues in order to demonstrate how they can occur in code

Language: Java - Size: 17.5 MB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 54 - Forks: 14

lukeFalsina/Grab-n-Run

Grab’n Run, a simple and effective Java Library for Android projects to secure dynamic code loading.

Language: Java - Size: 22 MB - Last synced: 30 days ago - Pushed: almost 8 years ago - Stars: 415 - Forks: 56

bloodzer0/ossa

Open-Source Security Architecture | 开源安全架构

Size: 76.2 MB - Last synced: 3 months ago - Pushed: about 3 years ago - Stars: 916 - Forks: 223

jassics/security-interview-questions

Security interview questions with possible explanation for roles in AppSec, Pentesting, Cloud Security, DevSecOps, Network Security and so on

Size: 7.81 KB - Last synced: 2 months ago - Pushed: 5 months ago - Stars: 243 - Forks: 39

Treblle/security-headers

A collection of HTTP middleware classes to improve the security headers in your Laravel application

Language: PHP - Size: 17.6 KB - Last synced: 10 days ago - Pushed: 2 months ago - Stars: 82 - Forks: 5

MattKeeley/Spoofy

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Language: Python - Size: 917 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 502 - Forks: 52

security-prince/Application-Security-Engineer-Interview-Questions

Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer

Size: 117 KB - Last synced: 3 months ago - Pushed: almost 4 years ago - Stars: 584 - Forks: 104

fortify/WebInspectAutomation

Sample Python script for automating WebInspect scans and pushing results to SSC

Language: Python - Size: 5.54 MB - Last synced: 29 days ago - Pushed: about 2 years ago - Stars: 19 - Forks: 12

SecurityRAT/SecurityRAT

OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development

Language: JavaScript - Size: 16 MB - Last synced: 5 days ago - Pushed: 4 months ago - Stars: 164 - Forks: 50

yevh/VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

Size: 2.29 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 146 - Forks: 34

s4n7h0/xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language: PHP - Size: 2.13 MB - Last synced: 3 months ago - Pushed: over 3 years ago - Stars: 1,652 - Forks: 352

jassics/security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

Size: 823 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 3,990 - Forks: 481

syn-4ck/fafnir-sec

fafnir-sec is an open-source tool that allows for the complete automation of launching different security tools detecting vulnerabilities in the application's code.

Language: Python - Size: 14.3 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 2 - Forks: 0

Related Keywords
application-security 239 security 93 appsec 45 pentesting 43 devsecops 39 security-tools 36 owasp 34 penetration-testing 34 cybersecurity 22 bugbounty 22 security-testing 21 web-security 21 hacking 21 infosec 20 devops 17 owasp-top-10 17 hacktoberfest 16 python 15 security-scanner 13 docker 13 burpsuite 13 cloud-security 12 security-automation 12 burp-extensions 11 vulnerability-scanners 11 information-security 11 ci 11 owasp-top-ten 10 android 10 devsecops-pipeline 10 web-application-security 10 websecurity 9 vulnerability-assessment 9 purpleteam 9 build-tool 9 security-regression-testing 9 security-vulnerability 9 vulnerabilities 9 web 8 waf 8 application 8 php 8 mobile-security 8 javascript 8 nodejs 8 api-security 8 penetration-testing-tools 8 bug-bounty 8 security-audit 8 appsecurity 7 vulnerability 7 static-code-analysis 7 burpsuite-extender 7 developer-security 7 threat-modeling 7 sast 7 interview-questions 6 fortify 6 awesome-list 6 bugbountytips 6 static-analysis 6 pentesting-tools 6 network-security 6 awesome 5 reverse-engineering 5 hacking-tool 5 ctf 5 vulnerable 5 kubernetes 5 vulnerability-management 5 api 5 pentest 5 web-application-firewall 5 burp-plugin 5 best-practices 4 dast 4 secure-coding 4 redteam 4 automation 4 authorization 4 api-gateway 4 appsec-tutorials 4 aws 4 pentest-tool 4 java 4 cyber-security 4 security-hardening 4 portswigger 4 vulnerability-detection 4 secure-development 4 linux 4 react 4 android-security 4 vulnerable-application 4 ios 3 redteaming 3 owasp-zap 3 zap 3 firewall 3 dynamic-analysis 3