Secure-D / wastc
Secure-D Web Application Security Test Checklist summarizes well-known weaknesses, vulnerabilities and best practices into review topics with short description and recommendation. Its objective is to aid penetration tester to review the web application thoroughly.
☆21Updated 4 years ago
Alternatives and similar repositories for wastc:
Users that are interested in wastc are comparing it to the libraries listed below
- The domain enumeration and scanning tool for hackers☆18Updated 6 months ago
- WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS☆134Updated 3 years ago
- ROP Wargame repository☆26Updated 7 years ago
- Several Python scripts used to fuzz and exploit SLmail. These are meant to supplement the Kali Linux Hands-on Pentesting Udemy course.☆16Updated 6 years ago
- This repo contains workshop material delivered at #nullcon2020☆15Updated 5 years ago
- Geospatial analysis and simulation using Twitter data☆22Updated 6 years ago
- Security cheat sheets for different language and platforms☆19Updated last year
- retrive metadata endpoint data with these one liners.☆38Updated 4 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- Network Assessment Assistance Framework (PenTest Toolkit).☆42Updated 5 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 5 years ago
- A formula to calculate bounty amounts.☆14Updated 7 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.☆4Updated 2 years ago
- Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!☆33Updated 7 years ago
- KPMG Cyber Security Challenge 2017 questions repository and writeups☆18Updated 5 years ago
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- A map of who's doing what about Blockchain in Thailand☆13Updated 6 years ago
- Advanced Infrastructure Penetration Testing, published by Packt☆28Updated 2 years ago
- คลังศัพท์ภาษาไทย☆142Updated last year
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 6 years ago
- A program for kids who want to build good AI☆23Updated last week
- คลังข้อมูลวิธีการเอาตัวรอดด้วยอุปกรณ์ดิจิตอล☆49Updated 3 years ago
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated…☆32Updated 5 years ago
- รายชื่อ อาหารและขนมไทย ใน format json☆65Updated 2 years ago
- Slide Decks and Supporting Content of talks given for Bugcrowd☆17Updated 5 years ago
- Misc. Public Reports of Penetration Testing and Security Audits.☆33Updated 4 years ago
- Just a bunch of useful links to take (and pass!) OSCP☆20Updated 4 years ago