We5ter / Awesome-DevSecOps-Platforms
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
☆304Updated 2 years ago
Alternatives and similar repositories for Awesome-DevSecOps-Platforms:
Users that are interested in Awesome-DevSecOps-Platforms are comparing it to the libraries listed below
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆429Updated 3 years ago
- A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.☆819Updated this week
- Dockerfiles of CTF Challenges running on SniperOJ☆148Updated 2 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆414Updated this week
- CTF write-ups from the VulnHub CTF Team☆696Updated 6 years ago
- a project aim to collect CTF web practices .☆677Updated last year
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,015Updated 4 years ago
- In progress rough solutions to bWAPP / bee-box☆173Updated 5 years ago
- Code-Audit-Challenges☆978Updated 6 years ago
- This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.☆762Updated 2 years ago
- Vulnerability Labs for security analysis☆1,164Updated 3 years ago
- Search an exploit in the local exploitdb database by its CVE☆168Updated 2 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆329Updated 8 months ago
- tổng hợp tool ctf☆699Updated 3 years ago
- A collection of pentest and development tips☆1,108Updated 2 years ago
- update sqli-labs sources to adapte to php7(use mysqli_xxx functions to replace mysql_xxx ones)☆208Updated 4 years ago
- Security CTF Toolkit (Not maintained anymore)☆367Updated 7 years ago
- Writeups for infosec Capture the Flag events by team Galaxians☆425Updated last year
- HackBar plugin for Burpsuite☆1,561Updated 3 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆433Updated 5 years ago
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆391Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆384Updated last year
- My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.☆533Updated 5 months ago
- List of Awesome Red Teaming Resources☆44Updated 7 years ago
- Tools used for various CTFs☆154Updated 9 years ago
- ✍️ A curated list of CVE PoCs.☆3,361Updated 3 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆346Updated 2 years ago
- WAF Bypass Cheatsheet☆212Updated 7 years ago
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆166Updated 5 years ago