0xn3va / application-security-handbookLinks
A knowledge base of best practices for application security
☆28Updated 2 years ago
Alternatives and similar repositories for application-security-handbook
Users that are interested in application-security-handbook are comparing it to the libraries listed below
Sorting:
- Archive Alchemist is a tool for creating specially crafted archives to test extraction vulnerabilities.☆185Updated 2 weeks ago
- Secrets scanner that understands code☆188Updated last year
- ☆82Updated 2 years ago
- Self-hosted bug bounty programs that are "scammy" or unethical☆142Updated 2 months ago
- ⚔️ A compiled list of companies who have active programs for responsible disclosure☆167Updated last week
- A tool to quickly do keyword searches over Gitlab and Github for OSINT & bug bounty recon☆241Updated last year
- Path Traversal Vulnerability Payload List☆71Updated 2 years ago
- 🛠️ Workflows created by the community☆72Updated last week
- EvenBetterExtensions allows you to quicky install and keep updated Caido extensions.☆23Updated 10 months ago
- Finds graphql queries in javascript files☆62Updated last year
- A list of governments with Vulnerability Disclosure Policies☆95Updated last year
- A Django web application for curating Bug Bounty educational Videos☆99Updated last year
- Guide to SSRF☆70Updated last year
- Chrome extension for automating CSPT discovery☆95Updated last month
- Recon-Ninja☆88Updated last year
- ☆39Updated last month
- ☆211Updated last year
- ☆111Updated last year
- ☆179Updated 9 months ago
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆193Updated last year
- A tool to migrate Burpsuite HTTP history to Caido.☆32Updated 3 months ago
- ☆54Updated last year
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆79Updated last year
- Nuclei plugins to audit Chrome extensions☆65Updated last year
- A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.☆236Updated last year
- ☆34Updated 2 years ago
- jxscout superpowers JavaScript analysis for security researchers☆227Updated 2 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆132Updated 4 months ago
- Collection of scripts that I use while bug hunting☆49Updated 2 years ago
- ☆68Updated last year