dast
There are 94 repositories under dast topic.
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
zaproxy/zaproxy
The ZAP by Checkmarx Core project
analysis-tools-dev/dynamic-analysis
⚙️ A curated list of dynamic analysis tools and linters for all programming languages, binaries, and more.
zaproxy/zap-extensions
ZAP Add-ons
zaproxy/community-scripts
A collection of ZAP scripts and tips provided by the community - pull requests very welcome!
alipay/ant-application-security-testing-benchmark
xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".
mercedes-benz/sechub
SecHub provides a central API to test software with different security tools.
zaproxy/action-baseline
A GitHub Action for running the ZAP Baseline scan
zaproxy/action-full-scan
A GitHub Action for running the ZAP Full scan
PortSwigger/dastardly-github-action
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
we45/ThreatPlaybook
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
cerberauth/vulnapi
API Security Vulnerability Scanner designed to help you secure your APIs.
DenisPodgurskii/pentestkit
OWASP PTK - application security browser extension.
karthikuj/sasori
Sasori is a dynamic web crawler powered by Puppeteer, designed for lightning-fast endpoint discovery.
hahwul/mzap
⚡️ Multiple target ZAP Scanning
secdec/attack-surface-detector-burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Zigrin-Security/CakeFuzzer
Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.
sidd-harth/kubernetes-devops-security
Udemy Course on DevSecOps
CyAxe/lotus
:zap: Fast Web Security Scanner written in Rust based on Lua Scripts :waning_gibbous_moon: :crab:
projectdiscovery/fuzzing-templates
Community curated list of nuclei templates for finding "unknown" security vulnerabilities.
rmkanda/tools
Curated list of security tools
secdec/attack-surface-detector-zap
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
zaproxy/action-api-scan
A GitHub Action for running the ZAP API scan
ncc-erik-steringer/Aerides
An implementation of infrastructure-as-code scanning using dynamic tooling.
infobyte/faraday_plugins
Security tools report parsers for Faradaysec.com
ASTTeam/DAST
《深入理解DAST动态应用程序安全测试》Dynamic Application Security Testing.
ionutbalosin/java-application-security-practices
Application security best practices and code implementations for Java developers. This project is intended for didactic purposes only, supporting my training course.
CloudDefenseAI/cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
arall/vulnerabilities
Examples of different vulnerabilities, in a variety of languages, shapes and sizes.
secdec/astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
ErdemOzgen/DevSecOps-Vault
Collection of roadmaps, tools, best practice, resources about DevSecOps
fortify/WebInspectAutomation
Sample Python script for automating WebInspect scans and pushing results to SSC
SasanLabs/owasp-zap-fileupload-addon
OWASP ZAP add-on for finding vulnerabilities in File Upload functionality.
zaproxy/action-af
A GitHub Action for running ZAP Automation Framework plans
kh4sh3i/DevSecOps
Collection and Roadmap for everyone who wants DevSecOps, contains list of tools and methodologies
Probely/probely-github-action
Probely's GitHub Action