AndreasFMueller / WrStat
Skript zur Vorlesung Wahrscheinlichkeitsrechnung und Statistik
☆15Updated last week
Alternatives and similar repositories for WrStat:
Users that are interested in WrStat are comparing it to the libraries listed below
- ☆13Updated 9 months ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 7 months ago
- Damn Vulnerable ElectronJS App (DVEA)☆13Updated last month
- burp extender for fuzzing☆10Updated 6 years ago
- C++ wrapper for Twitch API☆13Updated 6 years ago
- ☆10Updated last year
- A Tool to scrape URLs for a given domain from wayback machine, Commoncrawl and OTX Alienvault☆15Updated 3 years ago
- PHP Script demonstrating a smart honey pot.☆17Updated 10 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- ☆8Updated 3 years ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 4 years ago
- A demo vulnerable application for stealing sensitive information by abusing Google Chrome cache☆20Updated 5 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- Extract useful semantic from CVE descriptions usinig NLP☆25Updated 2 years ago
- Malware sample exchange system and API intended for Anti-Virus companies and researchers.☆15Updated 5 months ago
- Files and Folders list used in file enumeration during Bug Bounty☆12Updated 4 years ago
- Scan blob files for sensitive content☆11Updated 2 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- ☆12Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CTF writeup for learning☆22Updated 3 years ago
- Some of the presentations given by me☆16Updated 2 months ago
- Automated Subnet Scanner☆26Updated 11 months ago
- Exercises for (legacy) Computer Security course in the University of Oulu☆44Updated last year
- ☆20Updated 4 years ago
- ☆11Updated 5 years ago
- Security advisories published by Enable Security☆39Updated 6 months ago