kaakaww / vuln_node_express
☆22Updated last month
Related projects ⓘ
Alternatives and complementary repositories for vuln_node_express
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆19Updated 2 years ago
- Jumpstart multiple WebSocket servers quickly☆28Updated 2 years ago
- ☆21Updated 3 years ago
- Scripts for Sourcegraph search results. Useful for static analysis <3☆24Updated last year
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- This is a collection of ZAProxy Automation Tools and scripts to automate security tests of WEB Applications and WEB Sites☆26Updated last year
- Write-Ups for TryHackMe☆22Updated 3 years ago
- A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.☆10Updated 5 months ago
- Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course☆8Updated 3 years ago
- code reviews to practice☆16Updated 3 years ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 3 months ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆12Updated 4 years ago
- A tool for sorting blocks of lines☆37Updated 2 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆21Updated last year
- ☆12Updated 3 years ago
- Explanation of All the Payloads Used in Pentester Academy's JS for Pentester Course☆15Updated 3 years ago
- A command-line application to generate random user agent strings.☆17Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- Strafer: A tool to detect potential infections in Elasticsearch instances☆27Updated 3 years ago
- An example of a mis-configured Rails application release under MIT license.☆20Updated last year
- ☆18Updated 2 years ago
- Burp extension to increment a parameter in each active scan request☆11Updated 3 years ago
- Official Android Pentesting Slide By RootBakar☆14Updated 3 years ago
- Web application pentesting recon☆23Updated 4 years ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆14Updated 6 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- A port scanner written in PowerShell☆13Updated 3 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- A bash script that automates the process of port scanning and service discovery on specified target hosts. The aim of the scripts is redu…☆12Updated last month