We5ter / Awesome-DevSecOps-PlatformsLinks
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
☆314Updated 2 years ago
Alternatives and similar repositories for Awesome-DevSecOps-Platforms
Users that are interested in Awesome-DevSecOps-Platforms are comparing it to the libraries listed below
Sorting:
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆437Updated 3 years ago
- Dockerfiles of CTF Challenges running on SniperOJ☆153Updated 2 years ago
- In progress rough solutions to bWAPP / bee-box☆178Updated 5 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆878Updated 4 months ago
- Official and Community CTFd Plugins☆99Updated last week
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆180Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆248Updated 4 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆452Updated last month
- A collection of penetration testing related sites☆286Updated 5 years ago
- A training CTF covering non-blind SQL injection techniques☆70Updated 7 years ago
- Vulnerable Java based Web Application☆270Updated last year
- Search an exploit in the local exploitdb database by its CVE☆172Updated 2 years ago
- CTF write-ups from the VulnHub CTF Team☆713Updated 7 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆338Updated last year
- Wiki-like CTF write-ups repository, maintained by the community. 2018☆271Updated 7 years ago
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,034Updated 5 years ago
- Pwnable|Web Security|Cryptography CTF-style challenges☆425Updated 2 years ago
- List of Awesome Red Teaming Resources☆47Updated 7 years ago
- A guided mutation-based fuzzer for ML-based Web Application Firewalls☆193Updated last year
- My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.☆561Updated 3 weeks ago
- Writeups for Vulnhub's boot2root machines that I've done☆86Updated 2 years ago
- ☆145Updated 3 years ago
- Awesome Honeypot Resource Collection. Including 250+ Honeypot tools, and 350+ posts about Honeypot.☆92Updated 5 years ago
- A penetration testing tool for finding file upload bugs (NDSS 2020)☆249Updated 4 years ago
- ☆22Updated 8 years ago
- Sharing is caring. CTF challenge writeups☆32Updated 4 years ago
- A multi threads web application source leak scanner☆392Updated 4 months ago
- Writeups/solutions☆99Updated 5 years ago
- update sqli-labs sources to adapte to php7(use mysqli_xxx functions to replace mysql_xxx ones)☆224Updated 5 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆433Updated 5 years ago