Topic: "security-testing"
mitre/caldera
Automated Adversary Emulation Platform
Language: Python - Size: 25.2 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 6,248 - Forks: 1,184

jassics/security-study-plan
Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...
Size: 3.76 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 4,639 - Forks: 587

payloadbox/command-injection-payload-list
🎯 Command Injection Payload List
Size: 23.4 KB - Last synced at: about 2 months ago - Pushed at: 12 months ago - Stars: 3,309 - Forks: 699

wallarm/gotestwaf
An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses
Language: Go - Size: 11.7 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1,687 - Forks: 234

opensec-cn/kunpeng
kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
Language: Go - Size: 13.4 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 1,674 - Forks: 319

akto-api-security/akto
Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom tests, Sensitive data exposure
Language: Java - Size: 243 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 1,343 - Forks: 250

Viralmaniar/Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Language: Python - Size: 62.5 KB - Last synced at: about 2 months ago - Pushed at: over 6 years ago - Stars: 1,210 - Forks: 177

guardrailsio/awesome-python-security
Awesome Python Security resources 🕶🐍🔐
Size: 17.6 KB - Last synced at: 18 days ago - Pushed at: almost 2 years ago - Stars: 934 - Forks: 101

fportantier/habu
Hacking Toolkit
Language: Python - Size: 1.71 MB - Last synced at: 20 days ago - Pushed at: over 1 year ago - Stars: 924 - Forks: 155

secureCodeBox/secureCodeBox
secureCodeBox (SCB) - continuous secure delivery out of the box
Language: JavaScript - Size: 82.3 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 901 - Forks: 164

bl4de/security-tools
My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.
Language: Python - Size: 35.2 MB - Last synced at: 7 days ago - Pushed at: 22 days ago - Stars: 886 - Forks: 177

CaringCaribou/caringcaribou
A friendly car security exploration tool for the CAN bus
Language: Python - Size: 659 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 812 - Forks: 204

AliZain15848/John-the-Ripper
Size: 16.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 770 - Forks: 0

B3nac/InjuredAndroid 📦
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Language: Kotlin - Size: 154 MB - Last synced at: about 2 months ago - Pushed at: about 4 years ago - Stars: 703 - Forks: 153

Anof-cyber/Application-Security
Resources for Application Security including Web, API, Android, iOS and Thick Client
Size: 305 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 676 - Forks: 57

akismak3/John-the-Ripper
John-the-Ripper Password-Recovery-Tool Password-Auditing Cracking-Software Multi-Platform Open-Source-Security Penetration-Tool Ethical-Cracking Security-Testing Vulnerability-Assessment Hash-Decryption
Size: 15.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 604 - Forks: 0

Marshall-Hallenbeck/red_team_attack_lab
Red Team Attack Lab for TTP testing & research
Language: PowerShell - Size: 1.5 MB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 576 - Forks: 77

shodansploit/shodansploit
🔎 shodansploit > v1.3.0
Language: Python - Size: 1.13 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 535 - Forks: 92

guardrailsio/awesome-dotnet-security
Awesome .NET Security Resources
Size: 22.5 KB - Last synced at: 11 days ago - Pushed at: almost 3 years ago - Stars: 516 - Forks: 56

pyhackertarget/hackertarget
🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯
Language: Python - Size: 40 KB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 500 - Forks: 117

rust-fuzz/honggfuzz-rs
Fuzz your Rust code with Google-developed Honggfuzz !
Language: Rust - Size: 270 KB - Last synced at: 12 days ago - Pushed at: 2 months ago - Stars: 484 - Forks: 42

enkomio/Taipan
Web application vulnerability scanner
Size: 241 MB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 466 - Forks: 93

PaytmLabs/nerve
NERVE Continuous Vulnerability Scanner
Language: Python - Size: 10.8 MB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 458 - Forks: 116

security-cheatsheet/metasploit-cheat-sheet
Metasploit Cheat Sheet 💣
Size: 48.8 KB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 422 - Forks: 90

flipkart-incubator/watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Language: Python - Size: 28.2 MB - Last synced at: about 2 months ago - Pushed at: almost 7 years ago - Stars: 418 - Forks: 100

narstybits/MacOS-DuckyScripts
Presenting a wide range of more than 100 powerful BadUSB scripts exclusively designed for Mac OS & the Flipper Zero device. As the sole curator and maintainer of this repository. Your utilization of these scripts is highly valued, and I sincerely appreciate your support and enthusiasm!
Size: 647 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 401 - Forks: 29

vxcontrol/pentagi
✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks
Language: Go - Size: 27.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 397 - Forks: 60

sterrasec/apk-medit
memory search and patch tool on debuggable apk without root & ndk
Language: Go - Size: 7.81 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 395 - Forks: 59

vectra-ai-research/MAAD-AF
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).
Language: PowerShell - Size: 518 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 394 - Forks: 56

krabelize/icmpdoor
ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)
Language: Python - Size: 26 MB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 350 - Forks: 78

e-m-b-a/embark
EMBArk - The firmware security scanning environment
Language: Python - Size: 92.1 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 349 - Forks: 55

akenofu/OSCP-Cheat-Sheet 📦
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Size: 75.2 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 349 - Forks: 105

mercedes-benz/sechub
SecHub provides a central API to test software with different security tools.
Language: Java - Size: 66.8 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 339 - Forks: 76

redcanaryco/chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Language: C - Size: 751 KB - Last synced at: about 7 hours ago - Pushed at: 3 months ago - Stars: 317 - Forks: 37

guardrailsio/awesome-java-security
Awesome Java Security Resources 🕶☕🔐
Size: 29.3 KB - Last synced at: 11 days ago - Pushed at: almost 2 years ago - Stars: 309 - Forks: 29

jjf012/gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Language: Go - Size: 46.9 KB - Last synced at: 3 days ago - Pushed at: about 3 years ago - Stars: 297 - Forks: 71

security-checklist/php-security-check-list
PHP Security Check List [ EN ] 🌋 ☣️
Size: 25.4 KB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 296 - Forks: 58

vectra-ai-research/Halberd
Halberd : Multi-Cloud Agentic Attack Tool
Language: Python - Size: 3.22 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 295 - Forks: 32

cyproxio/mcp-for-security
MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Integrate security testing and penetration testing into AI workflows.
Language: TypeScript - Size: 182 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 288 - Forks: 41

trailofbits/siderophile
Find the ideal fuzz targets in a Rust codebase
Language: Rust - Size: 3.46 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 215 - Forks: 12

tprynn/web-methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Size: 15.6 KB - Last synced at: 8 months ago - Pushed at: 9 months ago - Stars: 203 - Forks: 34

paulveillard/cybersecurity
Welcome Cybersecurity's World. An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources in Cybersecurity.
Language: Python - Size: 115 MB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 194 - Forks: 44

harisriyoni/GENERATOR-OF-SEED-PHRASE-
Size: 1.95 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 194 - Forks: 0

mohamedgad0/SEED-CHECKER-
Size: 1.95 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 192 - Forks: 0

sterrasec/ipa-medit
Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.
Language: Go - Size: 44.9 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 189 - Forks: 22

openraven/magpie
A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat landscape such as cloud ransomware and supply chain attacks.
Language: Java - Size: 8.76 MB - Last synced at: 3 days ago - Pushed at: 11 months ago - Stars: 189 - Forks: 33

suriyaa/keylogger
:closed_lock_with_key: Open Source Python Keylogger Collection
Language: Python - Size: 15.3 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 177 - Forks: 40

GTekSD/Temporary-Removed
one-stop resource for all things offensive security.
Language: JavaScript - Size: 134 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 172 - Forks: 15

SySS-Research/WireBug
WireBug is a toolset for Voice-over-IP penetration testing
Language: Python - Size: 3.77 MB - Last synced at: 9 days ago - Pushed at: over 3 years ago - Stars: 171 - Forks: 33

OWASP/ASST
OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.
Language: JavaScript - Size: 7.7 MB - Last synced at: 4 months ago - Pushed at: 6 months ago - Stars: 167 - Forks: 36

IOActive/laf
This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.
Language: Python - Size: 2.27 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 163 - Forks: 32

Shnatsel/libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Language: Rust - Size: 53.7 KB - Last synced at: 3 months ago - Pushed at: almost 5 years ago - Stars: 162 - Forks: 9

yuawn/Fuzzing
Fuzzing tutorial with easy-to-learn labs 🚀
Language: C++ - Size: 78.1 KB - Last synced at: about 17 hours ago - Pushed at: almost 3 years ago - Stars: 161 - Forks: 18

lucideus-repo/UnSAFE_Bank
Vulnerable Banking Suite
Language: PHP - Size: 83.5 MB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 160 - Forks: 89

h0tak88r/Sec-88
Cyber Security Notes, Methodology, Resources and Tips
Size: 55.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 158 - Forks: 42

CIRCL/url-abuse
URL Abuse - A Versatile Software for URL review, analysis and black-list reporting
Language: Python - Size: 227 KB - Last synced at: 4 days ago - Pushed at: over 2 years ago - Stars: 143 - Forks: 25

purpleteam-labs/purpleteam
CLI component of OWASP PurpleTeam
Language: JavaScript - Size: 2.25 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 130 - Forks: 14

falcosecurity/event-generator
Generate a variety of suspect actions that are detected by Falco rulesets
Language: Go - Size: 917 KB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 105 - Forks: 42

secureyourself7/python-keylogger
Advanced Pure-Python Keylogger
Language: Python - Size: 135 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 105 - Forks: 24

jwillyamz/ezEmu
See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)
Language: C# - Size: 12.7 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 103 - Forks: 10

Rektoff/Security-Roadmap-for-Solana-applications
We created a cybersecurity Systematization of Knowledge for Solana applications and protocols. We call it the Solana Security Strategy: such a database would be hugely beneficial for anyone who wants to secure their product and learn security from the best-collected resources.
Size: 69.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 97 - Forks: 11

sterrasec/apkutil
a useful utility for android app security testing
Language: Python - Size: 4.38 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 89 - Forks: 16

latiotech/insecure-kubernetes-deployments
A full insecure kubernetes application for testing security tools
Language: Python - Size: 55.7 MB - Last synced at: 4 days ago - Pushed at: 3 months ago - Stars: 89 - Forks: 140

BugBountyResources/Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Size: 27.3 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 88 - Forks: 19

OWASP/owasp-istg
The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.
Language: Python - Size: 1.83 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 84 - Forks: 8

seungsoo-lee/DELTA
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Language: Java - Size: 94.7 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 84 - Forks: 36

kpcyrd/boxxy-rs
Linkable sandbox explorer
Language: Rust - Size: 259 KB - Last synced at: 21 days ago - Pushed at: 6 months ago - Stars: 83 - Forks: 9

RedHatProductSecurity/rapidast
RapiDAST enables simple, continuous and fully automated application security testing
Language: Python - Size: 1.11 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 75 - Forks: 44

Tonychris123/SEED-CHECKER-
Size: 1.95 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 74 - Forks: 0

markjprice/tools-skills-net8
Repository for the Packt Publishing book titled "Tools and Skills for .NET 8" by Mark J. Price
Language: C# - Size: 36.1 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 73 - Forks: 26

tgianko/deemon
Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and Property Graphs" by G. Pellegrino, M. Johns, S. Koch, M. Backes, and C. Rossow.
Language: Python - Size: 31.8 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 71 - Forks: 21

penetrate2hack/ITWSV
ITWSV- Integrated Tool for Web Security Vulnerability
Language: Python - Size: 4.58 MB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 66 - Forks: 16

gbiagomba/Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Language: Shell - Size: 11.9 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 63 - Forks: 15

sterrasec/dummy
Generator of static files(csv, jpeg, png, pdf) for testing file upload. It can generate csv and png files of any number of bytes!
Language: Python - Size: 946 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 61 - Forks: 3

satoruGojo007/GENERATOR-OF-SEED-PHRASE-
Size: 4.88 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 61 - Forks: 0

ciphermarco/BOAST
The BOAST Outpost for AppSec Testing: a server designed to receive and report Out-of-Band Application Security Testing (OAST) reactions.
Language: Go - Size: 65.4 KB - Last synced at: 5 days ago - Pushed at: 12 months ago - Stars: 61 - Forks: 6

Denleon12/GENERATOR-OF-SEED-PHRASE-
Size: 1.95 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 60 - Forks: 0

LuizBandeira1/GENERATOR-OF-SEED-PHRASE-
Size: 1.95 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 59 - Forks: 0

filipkarc/sqli-postgres-rce-privesc-hacking-playground
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
Language: PHP - Size: 3 MB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 58 - Forks: 12

okuken/integrated-security-testing-environment
Integrated Security Testing Environment for Web Applications as Burp Extension. 質問等用Discordへの参加はこちら:https://discord.gg/tRS9MGFVG2
Language: Java - Size: 1.45 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 56 - Forks: 3

shadsidd/Automated-XSS-Finder
Automated XSS Finder
Language: Python - Size: 145 KB - Last synced at: over 2 years ago - Pushed at: almost 12 years ago - Stars: 56 - Forks: 30

jay-johnson/owasp-jenkins
Want to test your applications using the latest OWASP security toolchains and the NIST National Vulnerability Database using Jenkins, Ansible and docker? :whale: :shield: :lock:
Language: Shell - Size: 77.1 KB - Last synced at: 1 day ago - Pushed at: over 6 years ago - Stars: 55 - Forks: 24

infobyte/faraday_plugins
Security tools report parsers for Faradaysec.com
Language: Python - Size: 2.87 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 53 - Forks: 20

itboxltda/pentestlab
Script to manage and create local pentesting training virtual lab
Language: Shell - Size: 36.1 KB - Last synced at: 3 days ago - Pushed at: about 5 years ago - Stars: 49 - Forks: 11

binarymist/HolisticInfoSec-For-WebDevelopers-Fascicle0
:books: Overview :lock: Tooling :lock: Process :lock: Physical :lock: People :books:
Size: 20.1 MB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 46 - Forks: 13

benibela/nasty-files
Some files with nasty names
Size: 2.47 MB - Last synced at: 1 day ago - Pushed at: over 7 years ago - Stars: 46 - Forks: 1

vs4vijay/ScanMaster
A security tool designed to perform thorough scans on a target using OpenVAS, Zap, and Nexpose. It seamlessly consolidates and integrates the scan results, providing a comprehensive overview of the security vulnerabilities identified.
Language: Python - Size: 2.14 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 45 - Forks: 12

Frodox/execute-machine-code-from-memory
Proof of concept example: executing machine code from different memory areas: stack, heap, shared memory
Language: C - Size: 19.5 KB - Last synced at: 3 months ago - Pushed at: over 9 years ago - Stars: 44 - Forks: 8

deep5050/cppcheck-action 📦
A github action to perform C/C++ security checks automatically
Language: C - Size: 142 KB - Last synced at: 1 day ago - Pushed at: about 2 years ago - Stars: 43 - Forks: 24

0xisk/awesome-solidity-security
The purpose of this repo is to list all the related Research Papers focused on Smart-contracts security topics. As well as listing all the encountered smart-contracts defects with a summary description. 🛡️
Language: Solidity - Size: 19.5 KB - Last synced at: 2 days ago - Pushed at: almost 4 years ago - Stars: 43 - Forks: 7

aktsk/aprox 📦
android proxy setting tool
Language: Python - Size: 5.86 KB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 43 - Forks: 4

Soluto/mobsf-ci 📦
All that is required to run MobSF in the ci
Language: Shell - Size: 9.77 KB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 42 - Forks: 31

Contrast-Security-OSS/safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Language: Java - Size: 1.22 MB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 41 - Forks: 15

404notf0und/AI-for-Security-Testing
My AI security testing projects
Language: Jupyter Notebook - Size: 47.2 MB - Last synced at: 3 months ago - Pushed at: over 6 years ago - Stars: 41 - Forks: 22

sterrasec/ipautil
a useful utility for ios app security testing
Language: Python - Size: 2.66 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 39 - Forks: 6

akto-api-security/tests-library
Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities
Size: 293 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 37 - Forks: 34

ionutbalosin/java-application-security-practices
Application security best practices and code implementations for Java developers. This project is intended for didactic purposes only, supporting my training course.
Language: Java - Size: 3.92 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 37 - Forks: 9

paulveillard/cybersecurity-application-security
An ongoing & curated collection of awesome software practices and remediation, libraries and frameworks,payloads and techniques, best guidelines and technical resources about Application Security
Language: Python - Size: 4.67 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 37 - Forks: 13

SadeghHayeri/LoL-Hacking
My Hacking Activities!
Language: Python - Size: 16.4 MB - Last synced at: 5 months ago - Pushed at: over 6 years ago - Stars: 37 - Forks: 7

Soluto/owasp-zap-glue-ci-images 📦
Ready to use images of Zap and Glue, especially for CI integration.
Language: Shell - Size: 34.2 KB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 35 - Forks: 7
