Secure-D / wastc
Secure-D Web Application Security Test Checklist summarizes well-known weaknesses, vulnerabilities and best practices into review topics with short description and recommendation. Its objective is to aid penetration tester to review the web application thoroughly.
☆21Updated 4 years ago
Alternatives and similar repositories for wastc:
Users that are interested in wastc are comparing it to the libraries listed below
- WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS☆133Updated 3 years ago
- The domain enumeration and scanning tool for hackers☆19Updated 4 months ago
- Geospatial analysis and simulation using Twitter data☆22Updated 6 years ago
- ROP Wargame repository☆26Updated 7 years ago
- Several Python scripts used to fuzz and exploit SLmail. These are meant to supplement the Kali Linux Hands-on Pentesting Udemy course.☆16Updated 6 years ago
- A blazing fast Blind SQL Injection optimization and automation framework.☆123Updated this week
- Megagrep helps beginning a code review by searching for keywords in the code using "grep". It does not search for vulnerabilities directl…☆13Updated 2 years ago
- คลังข้อมูลวิธีการเอาตัวรอดด้วยอุปกรณ์ดิจิตอล☆49Updated 3 years ago
- XXE Injection Payloads☆28Updated 5 years ago
- A JavaScript components vulnerability scanner, based on RetireJS☆36Updated 4 years ago
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- [PHP][Python] Root Exploiter – No Back-Connect☆10Updated 3 years ago
- ☆54Updated 3 years ago
- Vulnerable code snippets repository showcasing different vulnerabilities to practice code analysis skills.☆22Updated last year
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN☆27Updated 7 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- ☆17Updated 3 years ago
- ☆19Updated 3 years ago
- Cheatsheets on security vulnerabilities and exploits.☆32Updated 5 years ago
- Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.☆3Updated 2 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- Opspack (Open Source Security Package) is a simple package manager for bug bounty/offensive. Using command line interface that can be use…☆11Updated 5 years ago
- ☆12Updated 6 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- HTTP Desync Attack☆28Updated 4 years ago
- ☆27Updated 5 years ago
- ☆56Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago