kaakaww / vuln_node_express
☆21Updated 4 months ago
Alternatives and similar repositories for vuln_node_express:
Users that are interested in vuln_node_express are comparing it to the libraries listed below
- A command-line application to generate random user agent strings.☆17Updated 5 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆22Updated last year
- Scripts for Sourcegraph search results. Useful for static analysis <3☆27Updated last year
- OWASP ZAP addon for finding vulnerabilities in JWT Implementations☆31Updated last month
- ☆19Updated 3 years ago
- A port scanner written in PowerShell☆13Updated 4 years ago
- An example of a mis-configured Rails application release under MIT license.☆20Updated 2 years ago
- This is a collection of ZAProxy Automation Tools and scripts to automate security tests of WEB Applications and WEB Sites☆28Updated last year
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- Unofficial api for cve.mitre.org☆40Updated 3 years ago
- Training scenarios for cyber ranges☆11Updated 5 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- A tool for sorting blocks of lines☆38Updated 2 years ago
- CloudSpec is an open source tool for validating your resources in your cloud providers using a logical language.☆26Updated 3 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 3 years ago
- Guidelines for writing secure code for Python developers.☆20Updated 8 years ago
- ☆14Updated 2 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- ☆12Updated 4 years ago
- Write-Ups for TryHackMe☆22Updated 3 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- This is a beginner level session to train you into using SSH more effectively. While pentesters may benefit (especially if they are plan…☆15Updated 6 years ago
- A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.☆10Updated 10 months ago
- Register your Kubernetes IPs to monitor.shodan.io☆18Updated 2 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- Repo for all the Recon and enum techniques, Exploitation, Priv-escalation (Linux and Windows), post exploitation☆16Updated 4 years ago