We5ter / Awesome-DevSecOps-PlatformsLinks
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
☆309Updated 2 years ago
Alternatives and similar repositories for Awesome-DevSecOps-Platforms
Users that are interested in Awesome-DevSecOps-Platforms are comparing it to the libraries listed below
Sorting:
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆433Updated 3 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆855Updated 2 months ago
- Dockerfiles of CTF Challenges running on SniperOJ☆149Updated 2 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 4 years ago
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆174Updated 5 years ago
- A collection of penetration testing related sites☆281Updated 4 years ago
- CTF write-ups from the VulnHub CTF Team☆701Updated 7 years ago
- My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.☆549Updated 2 months ago
- a project aim to collect CTF web practices .☆676Updated 2 years ago
- List of Awesome Red Teaming Resources☆45Updated 7 years ago
- A collection of pentest and development tips☆1,112Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆729Updated last year
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆403Updated 2 years ago
- A training CTF covering non-blind SQL injection techniques☆71Updated 7 years ago
- Notes of my OSCP study plan☆460Updated 2 years ago
- This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.☆785Updated 2 years ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆423Updated 3 months ago
- Security CTF Toolkit (Not maintained anymore)☆370Updated 7 years ago
- WAF Bypass Cheatsheet☆213Updated 7 years ago
- ⚔️ A collection of awesome penetration testing resources, tools, and other shiny things.☆254Updated last year
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,032Updated 5 years ago
- This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on…☆1,128Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- Pwnable|Web Security|Cryptography CTF-style challenges☆417Updated last year
- Here you can find mostly all disclosed h1 reports☆349Updated 3 years ago
- ☆143Updated 3 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆424Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year