hieujoyce / public-codeLinks
☆44Updated last year
Alternatives and similar repositories for public-code
Users that are interested in public-code are comparing it to the libraries listed below
Sorting:
- ElasticBurp-NG☆23Updated 2 years ago
- Writeup CTF☆22Updated 3 years ago
- ☆11Updated last week
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆284Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆253Updated last year
- Local File Inclusion discovery and exploitation tool☆330Updated 10 months ago
- several list of simple and obfuscate PHP shell☆183Updated 3 years ago
- Useful tips and resources for preparing for the AWAE exam.☆142Updated 4 years ago
- TUDO - A vulnerable PHP Web Application☆122Updated 2 years ago
- Things help you get started with Java Vulnerability☆75Updated 2 years ago
- ☆572Updated 2 months ago
- ☆13Updated 2 years ago
- Smart context-based SSRF vulnerability scanner.☆357Updated 3 years ago
- Collected fuzzing payloads from different resources☆122Updated last year
- ☆542Updated last year
- ☆249Updated 4 years ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆322Updated 2 months ago
- All the labs in this repository simulate real world bugs I found in the wild☆194Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated 5 months ago
- IIS shortname scanner written in Go☆345Updated 2 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆158Updated 3 years ago
- ☆411Updated last week
- Most of the notes, resources and scripts I used to prepare for the HTB CPTS and "pass it the 2 time."☆59Updated 2 years ago
- i will upload more templates here to share with the comunity.☆560Updated last year
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆527Updated 11 months ago
- ☆24Updated 4 years ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆287Updated last year
- Automatic Bug finder with buprsuite☆166Updated 2 years ago
- Prototype Pollution - A detailed study + hands on lab.☆15Updated 3 years ago
- Enumerate / Dump Docker Registry☆180Updated last year