kaakaww / vuln_node_expressLinks
☆21Updated 2 weeks ago
Alternatives and similar repositories for vuln_node_express
Users that are interested in vuln_node_express are comparing it to the libraries listed below
Sorting:
- Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course☆9Updated 4 years ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆22Updated last year
- A command-line application to generate random user agent strings.☆17Updated 5 years ago
- An example of a mis-configured Rails application release under MIT license.☆20Updated 2 years ago
- Web application pentesting recon☆23Updated 4 years ago
- Write-Ups for TryHackMe☆21Updated 4 years ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 3 years ago
- ☆24Updated 3 years ago
- ☆10Updated 6 years ago
- code reviews to practice☆16Updated 3 years ago
- AWS Security Checks☆39Updated 7 years ago
- Tools for auditing WAFS☆19Updated 3 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆15Updated 7 years ago
- A simple way of sending messages from the CLI output to your Discord channel with webhook.☆34Updated 3 years ago
- Scripts for Sourcegraph search results. Useful for static analysis <3☆28Updated 2 years ago
- Burp Suite DAST Power Tools☆18Updated last month
- Anti-Takeover is a sub domain monitoring tool for (blue/purple) team / internal security team which uses cloud flare. Currently Anti-Take…☆12Updated 4 years ago
- siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site.☆14Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- A tool for sorting blocks of lines☆38Updated 2 years ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 10 months ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- A port scanner written in PowerShell☆13Updated 4 years ago
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 4 years ago
- ☆14Updated last year
- ☆10Updated 3 years ago