TROUBLE-1 / Cloud-Pentesting
This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.
☆223Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Cloud-Pentesting
- This is one of the largest checklist available so far on the Internet.☆232Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- ☆314Updated last month
- Damn Vulnerable Cloud Application☆187Updated 6 years ago
- API Security Project aims to present unique attack & defense methods in API Security field☆278Updated 2 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆306Updated 7 months ago
- ☆163Updated 2 years ago
- This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can dail…☆167Updated 10 months ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- ☆209Updated 2 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- ☆121Updated 3 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- Prototype pollution scanner using headless chrome☆197Updated 2 years ago
- ☆164Updated 4 years ago
- My last 12 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much mor…☆295Updated 11 months ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- ☆232Updated 4 months ago
- Static code analysis tool based on Elasticsearch☆129Updated 3 years ago
- Hidden parameters discovery suite☆221Updated 2 years ago
- Full Nuclei automation script with logic explanation.☆237Updated 2 years ago
- Tools to assess the DNS security of web applications☆125Updated 2 years ago
- ☆393Updated 3 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 weeks ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆289Updated last month
- API Pentesting notes.☆96Updated 2 weeks ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- An OSWE Guide☆108Updated 3 years ago