esell / azure-sec-labLinks
A small pentesting lab for Azure
☆11Updated 6 years ago
Alternatives and similar repositories for azure-sec-lab
Users that are interested in azure-sec-lab are comparing it to the libraries listed below
Sorting:
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- ☆15Updated 4 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- ☆24Updated 6 years ago
- Wordlists for intelligent directory brute-forcing☆32Updated 3 years ago
- ☆90Updated 3 years ago
- Buggyapp is an vulnerable android application. This app can be used by pentesters, security researchers to practice Android application p…☆13Updated 3 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 5 years ago
- ☆52Updated 6 months ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 6 months ago
- A BurpSuite plugin for BBRF☆25Updated 8 months ago
- S3 bucket enumerator☆30Updated 6 years ago
- Python script to launch burp scans automatically☆32Updated 4 years ago
- ☆12Updated 5 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- This script scrapes the list of open Bug Bounty Programs from openbugbounty.org☆27Updated 3 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- This extension replaces the default repeater tab name with the URL path of the repeater request.☆22Updated 3 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- Automatic tool using for crawling code to find low-hang fruit vulnerabilities - Based on OWASP Secure Code Review Guide☆20Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 5 years ago
- ☆12Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 5 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- ☆20Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Generate a dynamic PAC script that will route traffic to your Burp proxy only if it matches the scope defined in your Burp target.☆34Updated 3 years ago
- ☆38Updated 4 years ago