jordanpotti / OWASP-Testing-Guide
Summation of the OWASP Testing Guide for reference
☆10Updated 7 years ago
Alternatives and similar repositories for OWASP-Testing-Guide:
Users that are interested in OWASP-Testing-Guide are comparing it to the libraries listed below
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- ☆25Updated 3 years ago
- Docker Version of Aquatone☆14Updated 6 years ago
- This repository holds a target infrastructure you can use for running the nimbostratus tools.☆24Updated 10 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆29Updated 6 years ago
- Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 8 years ago
- Enumerate S3 buckets via certstream, domain, or keywords☆15Updated 7 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- Docker auditing and enumeration script.☆22Updated 5 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- OAuth Security Cheatsheet☆40Updated 10 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 6 years ago
- Pivot into private VPC networks using a VPN connection☆42Updated 5 years ago
- ☆29Updated 7 years ago