Annihilat0r / owaspctf
OWASP Ukraine 2019 CTF
☆12Updated 2 years ago
Alternatives and similar repositories for owaspctf
Users that are interested in owaspctf are comparing it to the libraries listed below
Sorting:
- random notes☆46Updated 10 months ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆69Updated 3 years ago
- XSS explot kit/Blind XSS framework/BurpSuite extension☆49Updated 4 years ago
- A CLI tool to interact with hackerone.com. This was my submission for HackerOne's Summer 2018 Hack Day.☆39Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Vulnerable webapp testbed☆21Updated 9 years ago
- Анонси, програми та архів матеріалів українських конференцій з кібер-безпеки.☆42Updated 3 years ago
- A simple Cherry Tree template that can be used to organize bug bounties☆37Updated 5 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- A lab to play with authentication and authorisation problems☆95Updated 2 years ago
- Burp as a Docker Container☆59Updated 4 years ago
- Apache server-status link parser☆24Updated 5 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- A natural evolution of Burp Suite's Repeater tool☆93Updated last year
- Packaging audit toolkit using vulners.com vulnerability database☆19Updated 7 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆156Updated last month
- ☆36Updated 4 years ago
- OWASP practice lab, just a few copy/pastes away. Fully stacked and ready to go with Docker☆18Updated 6 years ago
- A list to discover work of red team tooling and methodology for penetration testing and security assessment☆78Updated 6 years ago
- ☆148Updated 3 years ago
- Simple wrapper for meg that sieves through meg's output for you.☆60Updated 5 years ago
- ☆19Updated 7 years ago
- This reconissance tool is specific written for OSCP engagements.☆56Updated last year
- Scripts and tools for AWS Pentest☆53Updated 4 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Compilation of JavaScript XSS oneliners payloads that rocks your nuts!☆25Updated 7 years ago
- Lots of POC Codes & Preparation materials, scripts, discovery processes in there.☆14Updated last year
- A Burp plugin to dump HTTP(S) requests/responses to a file system☆24Updated 7 years ago
- Tool to identify routers on the local LAN and paths to the Internet☆64Updated last year
- AWS Security Checks☆39Updated 7 years ago