gshaw / security-checklistLinks
Web application security checklist
☆40Updated 9 years ago
Alternatives and similar repositories for security-checklist
Users that are interested in security-checklist are comparing it to the libraries listed below
Sorting:
- Pown Proxy is a versatile web application security testing proxy with cool TUI features.☆60Updated 6 years ago
- A Scaleable and Asynchronous Framework for Testing Tools built on Kubernetes☆34Updated 8 years ago
- Modern Web Firewall: stop account takeovers, weak passwords, cloud IPs, DoS attacks, disposable emails☆119Updated 2 years ago
- Static website for security.txt.☆67Updated 3 months ago
- Maintain a list of tips and tricks to be used by Ubuntu users to secure their laptops.☆66Updated 5 years ago
- Netbyte is a Netcat-style tool that facilitates probing proprietary TCP and UDP services. It is lightweight, fully interactive and provid…☆62Updated 7 years ago
- A security scanner for Wordpress blogging engine☆32Updated 9 years ago
- Git module to prevent from committing sensitive information into the repository.☆50Updated 7 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆139Updated last year
- small script to detect web application firewall on any website☆42Updated 8 years ago
- bash script to download publicly available .svn directories☆16Updated 8 years ago
- Bruteforce attack blocker (ssh, FTP, SMTP, and more)☆64Updated 4 years ago
- ☆56Updated 7 years ago
- ☆18Updated 5 years ago
- Open Source Vulnerability Disclosure Framework. Maintained by Bugcrowd and Cipherlaw. Merged with https://github.com/disclose/dioterms.☆132Updated 4 years ago
- Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong t…☆99Updated 6 years ago
- #legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.☆70Updated 5 years ago
- If you're launching a new application and have security in mind, this is a good starting point☆107Updated 9 years ago
- HTTP Header Analysis Vulnerability Tool☆114Updated 4 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- A Docker Container To Continually Scan Your Network And Display Findings Cleanly.☆69Updated 7 years ago
- Check UNIX/Linux systems for privilege escalation☆125Updated 9 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated 2 years ago
- CURRYFINGER - SNI & Host header spoofing utility.☆109Updated 5 years ago
- A fully featured malware scanner for Linux desktops and servers.☆67Updated 3 years ago
- A collection of scripts that help handling X.509 certificate and TLS issues☆128Updated 3 weeks ago
- Run DependencyCheck Against Your Orgs GitHub Repos.☆14Updated 7 years ago
- Open Security Summit 2018☆29Updated 4 years ago