We5ter / Awesome-DevSecOps-PlatformsLinks
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
☆317Updated 3 years ago
Alternatives and similar repositories for Awesome-DevSecOps-Platforms
Users that are interested in Awesome-DevSecOps-Platforms are comparing it to the libraries listed below
Sorting:
- Dockerfiles of CTF Challenges running on SniperOJ☆153Updated 2 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆437Updated 4 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆884Updated 7 months ago
- In progress rough solutions to bWAPP / bee-box☆179Updated 6 years ago
- Vulnerable Java based Web Application☆270Updated last year
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆456Updated 2 months ago
- Search an exploit in the local exploitdb database by its CVE☆171Updated 3 years ago
- A collection of penetration testing related sites☆289Updated 5 years ago
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆182Updated 6 years ago
- Lab for exploring SSRF vulnerabilities☆247Updated 4 years ago
- Official and Community CTFd Plugins☆100Updated 2 weeks ago
- List of Awesome Red Teaming Resources☆46Updated 8 years ago
- ☆148Updated 4 years ago
- A guided mutation-based fuzzer for ML-based Web Application Firewalls☆196Updated last year
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆343Updated last year
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,036Updated 5 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2018☆271Updated 7 years ago
- CTF write-ups from the VulnHub CTF Team☆715Updated 7 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆435Updated 6 years ago
- A multi threads web application source leak scanner☆390Updated last week
- A list of useful payloads for Web Application Security and Pentest/CTF☆308Updated last year
- a project aim to collect CTF web practices .☆677Updated 2 years ago
- A training CTF covering non-blind SQL injection techniques☆71Updated 8 years ago
- A penetration testing tool for finding file upload bugs (NDSS 2020)☆251Updated 4 years ago
- Totally Insecure Web Application Project (TIWAP)☆178Updated 2 years ago
- My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.☆571Updated 2 months ago
- Security CTF Toolkit (Not maintained anymore)☆370Updated 7 years ago
- Reverse Shell Cheat Sheet TooL☆300Updated 5 years ago
- WAF Bypass Cheatsheet☆214Updated 8 years ago
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆418Updated 3 years ago