inonshk / 31-days-of-API-Security-TipsLinks
This challenge is Inon Shkedy's 31 days API Security Tips.
β2,125Updated 3 years ago
Alternatives and similar repositories for 31-days-of-API-Security-Tips
Users that are interested in 31-days-of-API-Security-Tips are comparing it to the libraries listed below
Sorting:
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. π‘οΈβοΈπ§β1,765Updated 11 months ago
- A collection of awesome one-liner scripts especially for bug bounty tips.β2,851Updated 10 months ago
- Awesome XSS stuffβ4,921Updated 7 months ago
- Penetration tests guide based on OWASP including test cases, resources and examples.β2,627Updated 3 years ago
- A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the communitβ¦β3,302Updated last month
- A curated list of amazingly awesome Burp Extensionsβ3,198Updated 3 months ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug natureβ3,904Updated 10 months ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single locationβ1,265Updated 4 years ago
- BBT - Bug Bounty Tools (examplesπ‘)β1,803Updated last year
- A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.meβ2,106Updated 6 months ago
- A collection of custom security tools for quick needs.β3,212Updated 2 years ago
- Notes about attacking Jenkins serversβ2,057Updated 10 months ago
- β1,002Updated 3 years ago
- Collection of methodology and test case for various web vulnerabilities.β6,422Updated 2 months ago
- XSS payloads designed to turn alert(1) into P1β1,366Updated last year
- A Python program to scrape secrets from GitHub through usage of a large repository of dorks.β2,389Updated 10 months ago
- "Can I take over XYZ?" β a list of services and how to claim (sub)domains with dangling DNS records.β5,199Updated 3 months ago
- This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.β1,657Updated 2 years ago
- Reverse proxies cheatsheetβ1,818Updated last year
- A toolkit for testing, tweaking and cracking JSON Web Tokensβ5,906Updated last month
- π₯ Web-application firewalls (WAFs) from security standpoint.β6,675Updated 7 months ago
- β1,720Updated last week
- β1,183Updated 2 years ago
- OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pβ¦β1,613Updated 2 years ago
- A list of interesting payloads, tips and tricks for bug bounty hunters.β6,151Updated last year
- This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for β¦β3,348Updated this week
- The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, fβ¦β4,229Updated 8 months ago
- All about bug bounty (bypasses, payloads, and etc)β6,281Updated last year
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the acβ¦β1,733Updated last year
- Open source education content for the researcher communityβ2,688Updated 3 years ago