davewichers's Stars
s0md3v/XSStrike
Most advanced XSS scanner.
drwetter/testssl.sh
Testing TLS/SSL encryption anywhere on any port
WebGoat/WebGoat
WebGoat is a deliberately insecure application
jeremylong/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
RetireJS/retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.
psiinon/open-source-web-scanners
A list of open source web security scanners
gordonklaus/ineffassign
Detect ineffectual assignments in Go code.
zaproxy/zap-hud
The ZAP Heads Up Display (HUD)
mozilla/eslint-plugin-no-unsanitized
Custom ESLint rule to disallows unsafe innerHTML, outerHTML, insertAdjacentHTML and alike
h3xstream/burp-retire-js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
rugged-software/rugged-software.github.io
Are you rugged?
Contrast-Security-OSS/safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
vernjan/webgoat
Selected solutions for OWASP WebGoat
Contrast-Security-OSS/NodeTestBenches
A collection of intentionally vulnerable test bench applications for testing the Contrast Security Node Agent.