jordanpotti / OWASP-Testing-Guide
Summation of the OWASP Testing Guide for reference
☆10Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for OWASP-Testing-Guide
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Docker Version of Aquatone☆13Updated 6 years ago
- Reverse or bind shell catcher which uprgrades the caught shell to be more like a regular shell☆27Updated 5 years ago
- ☆25Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆29Updated 6 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆31Updated 3 years ago
- Scripts for automating actions in Cobalt Strike☆11Updated 8 years ago
- Files for the course Offensive Computer Security 2014 (FSU)☆12Updated 9 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- ☆35Updated 4 years ago