All Projects → secdec → Adapt

secdec / Adapt

Licence: apache-2.0
ADAPT is a tool that performs automated Penetration Testing for WebApps.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Adapt

Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+34.64%)
Mutual labels:  automation, vulnerability
Poshkeepass
PowerShell module for KeePass
Stars: ✭ 177 (-1.12%)
Mutual labels:  automation
Examples
Use case-driven examples for using Puppeteer and headless chrome
Stars: ✭ 2,125 (+1087.15%)
Mutual labels:  automation
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-3.91%)
Mutual labels:  vulnerability
Instapy
📷 Instagram Bot - Tool for automated Instagram interactions
Stars: ✭ 12,473 (+6868.16%)
Mutual labels:  automation
Pypyr
pypyr task-runner cli & api for automation pipelines. Automate anything by combining commands, different scripts in different languages & applications into one pipeline process.
Stars: ✭ 173 (-3.35%)
Mutual labels:  automation
Autorippr
Rip discs automatically using a blend of Python, MakeMKV and HandBrake
Stars: ✭ 170 (-5.03%)
Mutual labels:  automation
Robot
Native cross-platform system automation
Stars: ✭ 178 (-0.56%)
Mutual labels:  automation
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-1.12%)
Mutual labels:  automation
Netdev
Asynchronous multi-vendor library for interacting with network devices
Stars: ✭ 172 (-3.91%)
Mutual labels:  automation
Hideit.sh
Automagically hide/show a window by its name when the cursor is within a defined region or you mouse over it.
Stars: ✭ 171 (-4.47%)
Mutual labels:  automation
Mad
Map PoGo stuff with Android devices
Stars: ✭ 171 (-4.47%)
Mutual labels:  automation
Zeus
An Electrifying Build System
Stars: ✭ 176 (-1.68%)
Mutual labels:  automation
Semantic Release
📦🚀 Fully automated version management and package publishing
Stars: ✭ 14,364 (+7924.58%)
Mutual labels:  automation
Ofc Bootstrap
Bootstrap OpenFaaS Cloud for your team
Stars: ✭ 178 (-0.56%)
Mutual labels:  automation
Knightly
🌒 Nightly builds for projects and PRs (BETA)
Stars: ✭ 170 (-5.03%)
Mutual labels:  automation
Faas Flow
Function Composition for OpenFaaS
Stars: ✭ 172 (-3.91%)
Mutual labels:  automation
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-3.91%)
Mutual labels:  vulnerability
Ahkdll
AutoHotkey_H
Stars: ✭ 177 (-1.12%)
Mutual labels:  automation
Endly
End to end functional test and automation framework
Stars: ✭ 178 (-0.56%)
Mutual labels:  automation

adapt-logo

Summary

ADAPT is a tool that performs Automated Dynamic Application Penetration Testing for web applications. It is designed to increase accuracy, speed, and confidence in penetration testing efforts. ADAPT automatically tests for multiple industry standard OWASP Top 10 vulnerabilities, and outputs categorized findings based on these potential vulnerabilities. ADAPT also uses the functionality from OWASP ZAP to perform automated active and passive scans, and auto-spidering. Due to the flexible nature of the ADAPT tool, all of theses features and tests can be enabled or disabled from the configuration file. For more information on tests and configuration, please visit the ADAPT wiki.

How it Works

ADAPT uses Python to create an automated framework to use industry standard tools, such as OWASP ZAP and Nmap, to perform repeatable, well-designed procedures with anticipated results to create an easly understandable report listing vulnerabilities detected within the web application.

Automated Tests:

* OTG-IDENT-004 – Account Enumeration
* OTG-AUTHN-001 - Testing for Credentials Transported over an Encrypted Channel
* OTG-AUTHN-002 – Default Credentials
* OTG-AUTHN-003 - Testing for Weak lock out mechanism
* OTG-AUTHZ-001 – Directory Traversal
* OTG-CONFIG-002 - Test Application Platform Configuration
* OTG-CONFIG-006 – Test HTTP Methods
* OTG-CRYPST-001 - Testing for Weak SSL/TLS Ciphers, Insufficient Transport Layer Protection
* OTG-CRYPST-002 - Testing for Padding Oracle
* OTG-ERR-001 - Testing for Error Code
* OTG-ERR-002 – Testing for Stack Traces
* OTG-INFO-002 – Fingerprinting the Webserver
* OTG-INPVAL-001 - Testing for Reflected Cross site scripting
* OTG-INPVAL-002 - Testing for Stored Cross site scripting
* OTG-INPVAL-003 – HTTP Verb Tampering
* OTG-SESS-001 - Testing for Session Management Schema
* OTG-SESS-002 – Cookie Attributes

Installing the Plugin

  1. Detailed install instructions.

For Developers & Contributors

ADAPT is an open source software that encourages community collaboration. Collaboration requires cloning the ADAPT repository from https://github.com/secdec/adapt. It is encouraged that a potential contributor clones ADAPT in a UNIX environment. Cloning in a windows environment may disturb the line endings if certain settings are configured such as autocrlf = true. To ensure that this does not occur when working in a Windows based environment locate your global git.config and disable autocrlf.

License

Licensed under the Apache-2.0 License.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].