cji / talks
Conference talk slides and code
☆11Updated 4 years ago
Alternatives and similar repositories for talks:
Users that are interested in talks are comparing it to the libraries listed below
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Scan for and exploit Consul agents☆40Updated 5 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- ☆25Updated 3 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Flash crossdomain policy security checker☆25Updated 9 years ago
- badbucket checks your s3 bucket for common misconfigurations☆23Updated 7 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated last year
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆29Updated 6 years ago
- Snippets I used on exploit development, mostly broken.☆11Updated 7 years ago
- Ansible module for OWASP ZAP using Python API to scan web targets for security issues☆14Updated 7 years ago
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- ☆12Updated 7 years ago
- This document proposes a way of standardising the structure, language, and grammar used in security policies.☆25Updated 7 years ago
- Files for the course Offensive Computer Security 2014 (FSU)☆12Updated 9 years ago
- A collection of scripts made duing my personal research☆28Updated 6 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- Burp Suite extension to help make Graphql request more readable☆30Updated 7 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- BurpJDSer-ng☆26Updated this week
- ☆65Updated 7 years ago
- A place for documenting threats and mitigations related to containers orchestrators (Kubernetes, Swarm etc)☆25Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- An AWS Lambda vulnerable application written in flask.☆48Updated 7 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 6 years ago