We5ter / Awesome-DevSecOps-PlatformsLinks
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
☆312Updated 2 years ago
Alternatives and similar repositories for Awesome-DevSecOps-Platforms
Users that are interested in Awesome-DevSecOps-Platforms are comparing it to the libraries listed below
Sorting:
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆435Updated 3 years ago
- Dockerfiles of CTF Challenges running on SniperOJ☆153Updated 2 years ago
- In progress rough solutions to bWAPP / bee-box☆176Updated 5 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆867Updated last month
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆433Updated 2 weeks ago
- My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.☆552Updated 3 months ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆334Updated last year
- List of Awesome Red Teaming Resources☆45Updated 7 years ago
- CTF write-ups from the VulnHub CTF Team☆704Updated 7 years ago
- A multi threads web application source leak scanner☆388Updated last month
- ☆143Updated 3 years ago
- Lab for exploring SSRF vulnerabilities☆248Updated 4 years ago
- A training CTF covering non-blind SQL injection techniques☆70Updated 7 years ago
- A penetration testing tool for finding file upload bugs (NDSS 2020)☆249Updated 4 years ago
- Vulnerable Java based Web Application☆269Updated last year
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆176Updated 5 years ago
- A collection of penetration testing related sites☆283Updated 4 years ago
- a project aim to collect CTF web practices .☆677Updated 2 years ago
- Edited SQLi Audi lab series so that it can work in kali linux with PhpVersion 7+☆77Updated 4 years ago
- Damn Small Vulnerable Web☆827Updated last year
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,033Updated 5 years ago
- ⚔️ A collection of awesome penetration testing resources, tools, and other shiny things.☆257Updated last year
- PA Toolkit is a collection of traffic analysis plugins focused on security☆433Updated 5 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆305Updated 11 months ago
- Another way to bypass WAF Cheat Sheet (draft)☆427Updated 6 years ago
- Awesome Honeypot Resource Collection. Including 250+ Honeypot tools, and 350+ posts about Honeypot.☆91Updated 5 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2018☆270Updated 6 years ago
- Writeups for Vulnhub's boot2root machines that I've done☆86Updated 2 years ago
- Useful CTF Tools☆278Updated 3 years ago
- Official and Community CTFd Plugins☆94Updated 6 months ago