0xn3va / application-security-handbookLinks
A knowledge base of best practices for application security
☆28Updated 2 years ago
Alternatives and similar repositories for application-security-handbook
Users that are interested in application-security-handbook are comparing it to the libraries listed below
Sorting:
- Tool to detect and monitor GitHub org users' public repositories for secrets and sensitive files☆227Updated 4 months ago
- A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.☆235Updated last year
- A tool to quickly do keyword searches over Gitlab and Github for OSINT & bug bounty recon☆240Updated 2 years ago
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆301Updated 2 months ago
- Secrets scanner that understands code☆188Updated last year
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆235Updated 3 years ago
- ☆82Updated 2 years ago
- Repository to house markdown templates for researchers☆207Updated this week
- Docker toolbox for pentest of web based application.☆170Updated this week
- GraphQL automated security testing toolkit☆325Updated last year
- ☆215Updated last year
- A research project to add some brrrrrr to Burp☆193Updated 8 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆140Updated 6 months ago
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆195Updated last year
- Micro-agent framework for Caido☆28Updated last month
- Archive Alchemist is a tool for creating specially crafted archives to test extraction vulnerabilities.☆210Updated 2 months ago
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.☆176Updated last week
- A Broken Application - Very Vulnerable!☆175Updated this week
- Awesome information for WebSockets security research☆276Updated 3 years ago
- The Template Injection Playground allows to test a large number of the most relevant template engines for template injection possibilitie…☆54Updated 2 months ago
- Manager of third-party sources of Semgrep rules 🗂☆89Updated last year
- Collection's of Tech Talk that are presented by me :)☆98Updated 9 months ago
- Collection of all previous 1337UP CTF challenges.☆75Updated 9 months ago
- ☆174Updated last month
- ☆183Updated last year
- ⚔️ A compiled list of companies who have active programs for responsible disclosure☆171Updated last week
- Extracts URLs from OSINT Archives for Security Insights☆168Updated 2 weeks ago
- Websec interview questions by tib3rius answered☆311Updated last year
- ☆99Updated last week
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆683Updated last year