Acceis / vulnerable-code-snippets
Vulnerable code snippets repository showcasing different vulnerabilities to practice code analysis skills.
☆22Updated last year
Alternatives and similar repositories for vulnerable-code-snippets:
Users that are interested in vulnerable-code-snippets are comparing it to the libraries listed below
- A collection of utilities for building extensions using Burp's Montoya API☆50Updated 10 months ago
- Review of AWAE.OSWE☆31Updated 3 years ago
- ☆39Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆53Updated 4 years ago
- ☆30Updated last year
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- ☆55Updated 2 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- ☆35Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- Pentest stuff☆49Updated last year
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆31Updated 2 weeks ago
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- Burp extension for quickly copying request/response data.☆29Updated this week
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- gSAST - Grep Static Analysis Security Tool☆11Updated last year
- ElasticSearch exploit and Pentesting guide for penetration tester☆27Updated 2 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆26Updated 6 years ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 3 weeks ago
- ☆27Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆29Updated last year
- NotSoCereal: A Deserialization exploit playground☆52Updated 3 years ago
- Checks if files is accessible based on the source code.☆16Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆39Updated 3 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆50Updated 8 months ago