An open API service providing repository metadata for many open source software ecosystems.

Topic: "websecurity"

chaitin/SafeLine

SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

Language: Go - Size: 76.4 MB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 18,296 - Forks: 1,140

qazbnm456/awesome-web-security

🐶 A curated list of Web Security materials and resources.

Size: 668 KB - Last synced at: about 5 hours ago - Pushed at: 8 months ago - Stars: 12,911 - Forks: 1,745

payloadbox/xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Size: 264 KB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 6,848 - Forks: 1,761

payloadbox/sql-injection-payload-list

🎯 SQL Injection Payload List

Size: 76.2 KB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 5,336 - Forks: 1,249

insightglacier/Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language: Shell - Size: 240 MB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 1,979 - Forks: 365

greenpau/caddy-security

🔐 Authentication, Authorization, and Accounting (AAA) App and Plugin for Caddy v2. 💎 Implements Form-Based, Basic, Local, LDAP, OpenID Connect, OAuth 2.0 (Github, Google, Facebook, Okta, etc.), SAML Authentication. MFA/2FA with App Authenticators and Yubico. 💎 Authorization with JWT/PASETO tokens. 🔐

Language: Go - Size: 398 KB - Last synced at: 2 months ago - Pushed at: 9 months ago - Stars: 1,935 - Forks: 89

HolyBugx/HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

Size: 5.31 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1,820 - Forks: 301

zer0yu/CyberSecurityRSS

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

Size: 736 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1,800 - Forks: 238

blst-security/cherrybomb

Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by auditing your API specifications, validating them and running API security tests.

Language: Rust - Size: 2.63 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 1,218 - Forks: 83

payloadbox/xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

Size: 77.1 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 1,199 - Forks: 325

yeswehack/vulnerable-code-snippets

Twitter vulnerable snippets

Language: PHP - Size: 14.2 MB - Last synced at: 4 days ago - Pushed at: 10 months ago - Stars: 1,081 - Forks: 196

rhaidiz/broxy

An HTTP/HTTPS intercept proxy written in Go.

Language: Go - Size: 3.82 MB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 1,011 - Forks: 56

findneo/Newbie-Security-List

网络安全学习资料,欢迎补充

Size: 31.3 KB - Last synced at: 9 months ago - Pushed at: about 7 years ago - Stars: 910 - Forks: 144

Proviesec/google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Size: 568 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 794 - Forks: 146

backdoorhub/shell-backdoor-list

🎯 PHP / ASP - Shell Backdoor List 🎯

Language: PHP - Size: 741 KB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 754 - Forks: 559

Mehdi0x90/Web_Hacking

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

Size: 843 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 697 - Forks: 130

security-prince/Application-Security-Engineer-Interview-Questions

Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer

Size: 117 KB - Last synced at: 9 months ago - Pushed at: over 5 years ago - Stars: 668 - Forks: 107

YagamiiLight/Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Language: Python - Size: 1.14 MB - Last synced at: 8 months ago - Pushed at: almost 6 years ago - Stars: 651 - Forks: 127

glebarez/cero

Scrape domain names from SSL certificates of arbitrary hosts

Language: Go - Size: 40 KB - Last synced at: 7 months ago - Pushed at: almost 2 years ago - Stars: 647 - Forks: 83

payloadbox/ssti-payloads

🎯 Server Side Template Injection Payloads

Size: 33.2 KB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 629 - Forks: 137

payloadbox/open-redirect-payload-list

🎯 Open Redirect Payload List

Size: 17.6 KB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 567 - Forks: 199

payloadbox/rfi-lfi-payload-list

🎯 RFI/LFI Payload List

Size: 35.2 KB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 566 - Forks: 195

710leo/ZVulDrill

Web漏洞演练平台

Language: CSS - Size: 146 KB - Last synced at: 7 months ago - Pushed at: almost 9 years ago - Stars: 480 - Forks: 202

flipkart-incubator/RTA

Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.

Language: Python - Size: 66.3 MB - Last synced at: 7 months ago - Pushed at: over 2 years ago - Stars: 413 - Forks: 118

WangYihang/SourceLeakHacker

:bug: A multi threads web application source leak scanner

Language: Python - Size: 859 KB - Last synced at: 21 days ago - Pushed at: 24 days ago - Stars: 391 - Forks: 112

sqlsec/ssrf-vuls

国光的手把手带你用 SSRF 打穿内网靶场源码

Language: PHP - Size: 43.1 MB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 387 - Forks: 58

bountyyfi/lonkero

Wraps around your attack surface

Language: Rust - Size: 2.85 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 366 - Forks: 0

MindPatch/lorsrf

Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load :artificial_satellite: :crab:

Language: Rust - Size: 216 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 296 - Forks: 43

Fly-Playgroud/Boom

Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破\检测工具

Size: 683 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 286 - Forks: 18

DontPanicO/jwtXploiter

A tool to test security of json web token

Language: Python - Size: 359 KB - Last synced at: 3 months ago - Pushed at: almost 5 years ago - Stars: 277 - Forks: 34

xinali/articles

Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)

Size: 52.7 KB - Last synced at: 6 months ago - Pushed at: over 5 years ago - Stars: 242 - Forks: 21

bablosoft/browser-with-fingerprints

Anonymous automation with fingerprint replacement technology.

Language: JavaScript - Size: 1.12 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 214 - Forks: 38

h0tak88r/Sec-88

Cyber Security Notes, Methodology, Resources and Tips

Size: 61.5 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 213 - Forks: 56

payloadbox/csv-injection-payloads

🎯 CSV Injection Payloads

Size: 7.81 KB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 208 - Forks: 82

VainlyStrain/Vailyn

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

Language: Python - Size: 994 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 197 - Forks: 24

payloadbox/directory-payload-list

🎯 Directory Payload List

Size: 2.89 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 178 - Forks: 81

wossl33/wossl

OpenSSL对称算法、哈希校验、非对称算法、证书管理、SSL安全

Language: Python - Size: 1.44 MB - Last synced at: 9 months ago - Pushed at: over 7 years ago - Stars: 164 - Forks: 39

security-prince/Resources-for-Application-Security

Some good resources for getting started with application security

Size: 50.8 KB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 142 - Forks: 22

JannisKirschner/Horn3t

Powerful Visual Subdomain Enumeration at the Click of a Mouse

Language: Python - Size: 14.1 MB - Last synced at: 7 months ago - Pushed at: over 6 years ago - Stars: 139 - Forks: 30

bhavesh-pardhi/Wordlist-Hub

Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utilized by bug hunters, penetration testers, and security enthusiasts during their reconnaissance and vulnerability assessment processes.

Size: 10.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 133 - Forks: 14

Probely/security_checklist

Web Application Security Checklist

Size: 6.78 MB - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 132 - Forks: 20

doyensec/CSPTPlayground

CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).

Language: JavaScript - Size: 258 KB - Last synced at: 7 months ago - Pushed at: 9 months ago - Stars: 121 - Forks: 11

quarantyne/quarantyne 📦

Modern Web Firewall: stop account takeovers, weak passwords, cloud IPs, DoS attacks, disposable emails

Language: Java - Size: 17 MB - Last synced at: 12 months ago - Pushed at: over 3 years ago - Stars: 119 - Forks: 8

dubs3c/Injectus 📦

CRLF and open redirect fuzzer

Language: Python - Size: 34.2 KB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 113 - Forks: 31

thisis0xczar/FrogPost

FrogPost: postMessage Security Testing Tool

Language: JavaScript - Size: 22.7 MB - Last synced at: 26 days ago - Pushed at: 27 days ago - Stars: 102 - Forks: 8

sh3bu/Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Size: 601 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 98 - Forks: 32

odino/wasec

Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.

Language: JavaScript - Size: 1.1 MB - Last synced at: 9 months ago - Pushed at: over 5 years ago - Stars: 97 - Forks: 56

zer0yu/RedTeam_CheetSheets

RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips

Size: 456 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 89 - Forks: 22

gbiagomba/Sherlock

This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)

Language: Shell - Size: 25.9 MB - Last synced at: 9 days ago - Pushed at: 12 days ago - Stars: 86 - Forks: 12

WangYihang/awesome-web-security

:notebook: Some notes and impressive articles of Web Security

Size: 1.66 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 76 - Forks: 41

ChrisM-X/PortSwigger-Academy-CheatSheets

This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.

Language: Python - Size: 38.3 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 75 - Forks: 26

veliovgroup/ostrio

▲ SEO Middleware • Web Analytics • Web CRON • WebSec • HTTP & SNMP Monitoring • ostr.io is a unified web-services platform

Size: 2.14 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 72 - Forks: 10

lucideus-repo/cybergym

Lucideus CyberGym is the internal CTF event we organise for our security professionals to grow and learn together. Now everyone can access the challenges that can be easily setup and start playing.

Language: Java - Size: 16.7 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 69 - Forks: 14

slab/safeurl-elixir

HTTP client with built-in SSRF protection, compatible with Tesla and HTTPoison

Language: Elixir - Size: 41 KB - Last synced at: 3 months ago - Pushed at: 12 months ago - Stars: 66 - Forks: 2

ehsaanqazi/Mind-Maps

Explore a treasure trove of knowledge and insights through my repository, where every mind map is a journey into understanding and innovation

Size: 6.45 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 56 - Forks: 11

AngixBlack/Corscan

Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts

Language: Python - Size: 640 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 52 - Forks: 12

rahulrajpl/netizenship

a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.

Language: Python - Size: 7.12 MB - Last synced at: 3 months ago - Pushed at: about 3 years ago - Stars: 50 - Forks: 12

1diot9/MyJavaSecStudy

在Java安全学习过程中的笔记和代码

Language: JavaScript - Size: 175 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 49 - Forks: 8

binarymist/HolisticInfoSec-For-WebDevelopers-Fascicle0

:books: Overview :lock: Tooling :lock: Process :lock: Physical :lock: People :books:

Size: 20.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 46 - Forks: 13

ronin-rb/ronin-code-sql

A Ruby DSL for crafting SQL Injections

Language: Ruby - Size: 1.05 MB - Last synced at: 10 days ago - Pushed at: 11 months ago - Stars: 46 - Forks: 5

ouspg/CompSec 📦

Exercises for (legacy) Computer Security course in the University of Oulu

Language: Python - Size: 81.2 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 46 - Forks: 109

sudosuraj/Awesome-Bug-Bounty

This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer while hunting. It is still under development, so feel free to contribute.

Language: PHP - Size: 160 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 43 - Forks: 5

schoenbergerb/noscrape 📦

This repository is deprecated

Language: TypeScript - Size: 2.01 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 41 - Forks: 8

karthi-the-hacker/crlfi

CRLF Bug scanner for WebPentesters and Bugbounty Hunters

Language: JavaScript - Size: 425 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 7

ariary/HTTPCustomHouse

HTTP request smuggling attack helper/CLI tools to manipulate HTTP packets

Language: Go - Size: 2.25 MB - Last synced at: 8 months ago - Pushed at: over 3 years ago - Stars: 35 - Forks: 4

ItsIgnacioPortal/Hacker-Scoper

CLI tool for filtering URLs/IPs with automatically-updated Bug Bounty program scope rules.

Language: Go - Size: 1.6 MB - Last synced at: 10 days ago - Pushed at: 14 days ago - Stars: 34 - Forks: 6

imfht/WebSecurityScannerWhitePaper

收集网络上公开的漏洞扫描器的白皮书。

Size: 10.9 MB - Last synced at: 8 months ago - Pushed at: over 3 years ago - Stars: 31 - Forks: 10

HalilDeniz/PathFinder

Path Finder

Language: Python - Size: 344 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 27 - Forks: 6

shoebpate1/Web-CTF-Challenges

Collection of quirky behaviours of code and the CTF challenges that I made around them.

Language: Handlebars - Size: 14.6 KB - Last synced at: 5 months ago - Pushed at: almost 5 years ago - Stars: 27 - Forks: 5

umair9747/4oFour

A tech enumeration toolkit focused on 404 Not found pages.

Language: Go - Size: 223 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 25 - Forks: 3

4tomicninj4/Fuzzout

Every Hacker's Go to Fuzzing List. Introducing the Ultimate Fuzzing Directory: Your Go-To Resource for Penetration Testers and Bug Bounty Hunters! Unlock the power of comprehensive fuzzing with our meticulously curated Fuzzing Directory, a one-stop solution designed to streamline your penetration testing and bug bounty hunting endeavors.

Language: Python - Size: 563 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 24 - Forks: 4

WSP-LAB/Link

Link: Black-Box Detection of Cross-Site Scripting Vulnerabilities Using Reinforcement Learning

Language: Python - Size: 731 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 24 - Forks: 4

mel4mi/HackGurat

Siber Güvenlik alanında kendini geliştirmek isteyenler için her türlü kaynağı bulunduran repo.

Size: 260 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 23 - Forks: 2

gdgd009xcd/RequestRecorder

A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applications that need to access pages in a specific order, such as shopping carts or registration of member information.

Language: Java - Size: 50.9 MB - Last synced at: 3 months ago - Pushed at: 8 months ago - Stars: 22 - Forks: 4

cyberstruggle/whitepass

Whitepass Bypass Whitelist/Ratelimit Implementations in Web Applications/APIs

Language: Python - Size: 10.7 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 22 - Forks: 2

alpernae/AIHTTPAnalyzer

AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innovative extension harnesses the power of AI to automate vulnerability detection, provide intelligent analysis, and assist security professionals in identifying complex security issues.

Language: Java - Size: 20.5 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 21 - Forks: 9

edoardottt/defango

URL / IP / Email defanging with Golang. Make IoC harmless.

Language: Go - Size: 41 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 20 - Forks: 0

langu-xyz/ASScan

Hello, Attack Surface Scan, BurpSuite完全被动扫描插件,不主动发送任何请求,适合挂机使用。

Language: Java - Size: 3.13 MB - Last synced at: almost 3 years ago - Pushed at: over 3 years ago - Stars: 20 - Forks: 3

gdgd009xcd/CustomActiveScanForZAP

a ZAPROXY Addon ActiveScan for detecting SQL injection with more better way.

Language: Java - Size: 4.4 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 19 - Forks: 4

Correia-jpv/fucking-awesome-web-security

🐶 A curated list of Web Security materials and resources. With repository stars⭐ and forks🍴

Size: 683 KB - Last synced at: 2 days ago - Pushed at: 4 days ago - Stars: 17 - Forks: 2

sqlsec/xssgame

test.xss.tv 的源码,自己删掉了后面失效的Flash XSS题目,替换了一些无聊的表情包

Language: PHP - Size: 98.6 KB - Last synced at: 8 months ago - Pushed at: over 6 years ago - Stars: 17 - Forks: 8

legwindy/wybug

一款复现wooyun经典漏洞的docker靶机环境

Language: JavaScript - Size: 9.09 MB - Last synced at: over 2 years ago - Pushed at: over 7 years ago - Stars: 17 - Forks: 8

buanzo/weblorean

This tool helps you pentest THE PAST of a website.

Language: Python - Size: 86.9 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 16 - Forks: 7

ShobhitMishra-bot/SWS-Recon-Tool

SWS-Recon is a Python Tool designed to performed Reconnaissance on the given target website- Domain or SubDomain. SWS-Recon collects information such as Google Dork, DNS Information, Sub Domains, PortScan, Subdomain takeovers, Reconnaissance On Github and much more vulnerability scan.

Language: Python - Size: 199 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 16 - Forks: 3

pathakabhi24/Learn-Hacking-365-Days-

This repository is about sharing knowledge of Hacking to Beginners and is dedicated to @i_amsphinx 365 days of Learning and the Tweets collection.

Size: 16 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 15 - Forks: 4

tkmru/nginx-alias-traversal-sample

Nginx alias traversal vulnerable environments for study

Language: HTML - Size: 377 KB - Last synced at: 9 months ago - Pushed at: over 5 years ago - Stars: 15 - Forks: 1

barisbaydur/ulfr

The most powerful Blind XSS tool of the universe.

Language: CSS - Size: 2.25 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 14 - Forks: 1

echobash/CTF-Toolkit

Common Errors,self-written scripts related to information security,CTF challenges,steganography,forensics,web,crypto or OSINT and more

Language: JavaScript - Size: 164 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 13 - Forks: 10

Dheerajjha451/WebSiteThreatScan

A web tool to scan websites for common vulnerabilities like SQL Injection, CSRF protection checks, Cookie security configurations, and other sensitive information exposure.

Language: Python - Size: 129 KB - Last synced at: 3 days ago - Pushed at: 10 months ago - Stars: 13 - Forks: 2

bosniankicks/Chrome-BD

chrome bot detection based off each release version. Each version has new updates or old ways to detect browser bots

Language: JavaScript - Size: 10.7 KB - Last synced at: 3 days ago - Pushed at: 10 months ago - Stars: 13 - Forks: 1

manuelarte/gowasp

Go application to explain some of the main 🌐 OWASP vulnerabilities ☣️

Language: Go - Size: 1.04 MB - Last synced at: 9 days ago - Pushed at: 13 days ago - Stars: 12 - Forks: 1

GangGreenTemperTatum/stickyburp

A Productivity-Boosting Burp Suite extension written in Kotlin that enables persistent sticky session handling in web application testing. Built with the Montoya API and modern Kotlin tooling.

Language: Kotlin - Size: 51.4 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 12 - Forks: 1

Rahulgarg2206/Hacking-Tools

A curated list of penetration testing and ethical hacking tools, organized by category. This compilation includes tools from Kali Linux and other notable sources.

Size: 24.4 KB - Last synced at: 9 days ago - Pushed at: 10 months ago - Stars: 12 - Forks: 2

AdiSec/Hacking-beginner-to-security-researcher-books

This have 150+ books for start your career in the Penetration testing or cybersecurity

Size: 8.79 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 12 - Forks: 0

gosirys/WebSecurity-ITA-2009

A training course on Web Security, Exploit Development and Source Code Auditing from 2009.

Size: 65.4 KB - Last synced at: 3 months ago - Pushed at: almost 4 years ago - Stars: 12 - Forks: 3

Probely/API_Scripts

Probely API usage examples

Language: Python - Size: 52.7 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 11 - Forks: 9

imhego/pointer

Pointer is a Fast Simple Lightweight Tool for Endpoint Discovery.

Language: Shell - Size: 17.6 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 11 - Forks: 0

Coldwave96/WebSecurity

Web渗透学习笔记

Size: 219 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 11 - Forks: 9

spacewander/lua-resty-mime-sniff

Sniff the real MIME type of given data in your OpenResty app

Language: Lua - Size: 10.7 KB - Last synced at: 9 months ago - Pushed at: over 7 years ago - Stars: 11 - Forks: 1

Buddhsen-tripathi/openvscan

OpenVScan is a web-based vulnerability scanner that integrates open-source tools with AI to deliver smarter, faster and more reliable pre-production security testing.

Language: TypeScript - Size: 486 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 8