juerkkil / secheaders
Python script to check HTTP security headers
☆61Updated last month
Alternatives and similar repositories for secheaders:
Users that are interested in secheaders are comparing it to the libraries listed below
- ☆27Updated 5 years ago
- Check any website (or set of websites) for insecure security headers.☆244Updated last year
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆72Updated 2 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆135Updated 4 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆31Updated 3 years ago
- ☆71Updated 4 years ago
- A colorful cross-platform python script to test misconfigurations of AWS S3 buckets both through authenticated and unauthenticated checks…☆39Updated 3 years ago
- ☆76Updated 2 years ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated 11 months ago
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆79Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated 2 years ago
- KeepNote For OSCP Course☆24Updated 4 years ago
- Publicly availalbe vulnarble by desgin vm/machines☆30Updated 2 years ago
- Python script for automating the download of nessus reports☆25Updated 2 years ago
- Find the remote website version based on a git repository☆125Updated 3 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- Regex patterns for manual application source code review☆26Updated 4 years ago
- ASN reconnaissance script☆124Updated last year
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study mater…☆26Updated 5 years ago
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- ☆42Updated 8 years ago
- Vulnerable SAML infrastructure training applicaiton☆50Updated last year
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host☆42Updated 4 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆20Updated 5 years ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- Automated Penetration Testing Framework☆35Updated 5 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago