jordanpotti / OWASP-Testing-Guide
Summation of the OWASP Testing Guide for reference
☆10Updated 7 years ago
Alternatives and similar repositories for OWASP-Testing-Guide:
Users that are interested in OWASP-Testing-Guide are comparing it to the libraries listed below
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Scripts for automating actions in Cobalt Strike☆11Updated 8 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Jira Information Gatherer☆29Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- This repository holds a target infrastructure you can use for running the nimbostratus tools.☆23Updated 9 years ago
- Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Standalone Windows tool to automatically retrieve Sysinternals' AD Explorer search output from the ListView control and save/copy to clip…☆35Updated 8 years ago
- Windows Privesc Check☆20Updated 10 years ago
- ☆29Updated 6 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago