Secure-D / wastcLinks
Secure-D Web Application Security Test Checklist summarizes well-known weaknesses, vulnerabilities and best practices into review topics with short description and recommendation. Its objective is to aid penetration tester to review the web application thoroughly.
☆21Updated 4 years ago
Alternatives and similar repositories for wastc
Users that are interested in wastc are comparing it to the libraries listed below
Sorting:
- The domain enumeration and scanning tool for hackers☆18Updated 8 months ago
- From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN☆28Updated 7 years ago
- ROP Wargame repository☆26Updated 7 years ago
- WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS☆135Updated 3 years ago
- Deploy an "illegal" SOC to manage vulnerabilities on your city servers in minutes.☆19Updated 2 years ago
- A formula to calculate bounty amounts.☆14Updated 7 years ago
- Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.☆4Updated 2 years ago
- Really can protect from ransomware encryption?☆15Updated 3 years ago
- XXE Injection Payloads☆28Updated 5 years ago
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Geospatial analysis and simulation using Twitter data☆22Updated 7 years ago
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 4 years ago
- Automatic tool using for crawling code to find low-hang fruit vulnerabilities - Based on OWASP Secure Code Review Guide☆20Updated 4 years ago
- A python module for red teams to support the continuous recon of JavaScript files and HTML script blocks in an active web application.☆14Updated last year
- This is a collection of ZAProxy Automation Tools and scripts to automate security tests of WEB Applications and WEB Sites☆28Updated 2 years ago
- Scrap Latest Information Security Resources☆32Updated 4 years ago
- ☆12Updated 6 years ago
- Several Python scripts used to fuzz and exploit SLmail. These are meant to supplement the Kali Linux Hands-on Pentesting Udemy course.☆16Updated 6 years ago
- Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approve…☆42Updated last year
- Python Package for burprestapi☆16Updated 5 years ago
- Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course☆9Updated 3 years ago
- pentest scripts☆21Updated 4 years ago
- Cheatsheets on security vulnerabilities and exploits.☆32Updated 5 years ago
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- Simple API for storing all incoming XSS requests and various XSS templates.☆45Updated 10 months ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- websocket-connection-smuggler☆68Updated 5 years ago
- A tool to fetch and verify the existence of endpoints from the Wayback Machine API.☆53Updated 4 years ago
- PNG IDAT chunks ~ payload generator☆15Updated 8 years ago