We5ter / Awesome-DevSecOps-PlatformsLinks
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
☆314Updated 2 years ago
Alternatives and similar repositories for Awesome-DevSecOps-Platforms
Users that are interested in Awesome-DevSecOps-Platforms are comparing it to the libraries listed below
Sorting:
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆436Updated 3 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆870Updated 2 months ago
- Dockerfiles of CTF Challenges running on SniperOJ☆153Updated 2 years ago
- In progress rough solutions to bWAPP / bee-box☆177Updated 5 years ago
- A training CTF covering non-blind SQL injection techniques☆70Updated 7 years ago
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,037Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆248Updated 4 years ago
- List of Awesome Red Teaming Resources☆46Updated 7 years ago
- A collection of penetration testing related sites☆286Updated 4 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆442Updated this week
- Search an exploit in the local exploitdb database by its CVE☆174Updated 2 years ago
- My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.☆558Updated last month
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆178Updated 5 years ago
- a project aim to collect CTF web practices .☆678Updated 2 years ago
- A penetration testing tool for finding file upload bugs (NDSS 2020)☆249Updated 4 years ago
- Vulnerable Java based Web Application☆271Updated last year
- CTF write-ups from the VulnHub CTF Team☆709Updated 7 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆333Updated last year
- ☆143Updated 3 years ago
- A multi threads web application source leak scanner☆389Updated 2 months ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆305Updated last year
- Official and Community CTFd Plugins☆98Updated last month
- Wiki-like CTF write-ups repository, maintained by the community. 2018☆271Updated 6 years ago
- A guided mutation-based fuzzer for ML-based Web Application Firewalls☆193Updated last year
- ☆22Updated 8 years ago
- Pwnable|Web Security|Cryptography CTF-style challenges☆422Updated 2 years ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆433Updated 5 years ago
- Reverse Shell Cheat Sheet TooL☆296Updated 5 years ago
- Writeups/solutions☆99Updated 5 years ago