PortSwigger/dastardly-github-action

Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.

Dockerfileautomationsecurity-toolsdevsecopsdast
This is stars and forks stats for /PortSwigger/dastardly-github-action repository. As of 10 May, 2024 this repository has 178 stars and 63 forks.

Dastardly Scan Action This action runs a Dastardly vulnerability scan against a target site. On completion, a JUnit XML report is generated containing information about the vulnerabilities found, where they were located, additional information about the vulnerability and links to our learning resources with suggestions on how to fix them. About Dastardly Dastardly is a free, lightweight web application security scanner for your CI/CD pipeline. It is designed specifically for web developers, and checks...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
miles-no/milescamp2022-github-actionsDockerfileJavaScript0010
josephmachado/data_engineering_project_templateHCLMakefilePython1480640
stick-i/scblogsJavaVueCSS2180610
seonglae/intuiterAutoHotkeyJavaScriptVue33030
ethibox/awesome-stacksDockerfile69601200
hexpm/hexpmElixirHTMLPLpgSQL1k02820
Ja7ad/W3SchoolsHTMLJavaScriptCSS43502170
GaryOderNichts/GiveMiiYouTubeC++MakefileC53040
apache/predictionioScalaShellPython12.6k02k0
PretendoNetwork/GiveMiiYouTubeC++MakefileC53040