Security-Knowledge-Framework / Labs
Monorepo of Labs for the Security Knowledge Framework (SKF)
☆35Updated 7 months ago
Alternatives and similar repositories for Labs:
Users that are interested in Labs are comparing it to the libraries listed below
- OWASP ASVS Security Evaluation Templates with Nuclei☆30Updated this week
- Regex patterns for manual application source code review☆27Updated 4 years ago
- ☆76Updated last year
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last year
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆43Updated 2 years ago
- Additional active scan checks for BURP☆26Updated 5 months ago
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆18Updated 7 months ago
- Nuclei plugins to audit Chrome extensions☆64Updated 8 months ago
- The Arcanum Prompt Injection Taxonomy☆51Updated 2 weeks ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆102Updated 2 months ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆31Updated 3 years ago
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆54Updated 2 weeks ago
- Damn Vulnerable Rails app☆12Updated 12 years ago
- A collection of Turbo Intruder scripts.☆55Updated last month
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated 2 years ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆40Updated this week
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆121Updated 2 years ago
- ☆74Updated 5 months ago
- Verizon Burp Extensions: AI Suite☆112Updated this week
- A list of threat sinks used in the manual security source code review for application security☆70Updated last year
- 📚A curated list of product security resources.☆19Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆70Updated 3 years ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- ☆60Updated 3 months ago
- A set of open-source community scripts☆61Updated 5 months ago
- Do It Yourself! (DIY) Web Penetration Testing is a guideline in performing security test cases against web applications☆37Updated last year
- Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations☆58Updated last week
- Template used for my OSCP exam.☆28Updated 2 years ago
- ☆52Updated 2 weeks ago