naryal2580 / vfapi
Vulnerable FastAPI in reference to Opensource Web Application Security Project (OWASP) TOP 10: 2021
☆9Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for vfapi
- Relative Path Overwrite Vulnerability Scanner☆22Updated 2 years ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated last year
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- Related subdomains finder☆29Updated 2 years ago
- King of Bug Bounty Tips Simple Tool☆11Updated 3 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- A set of tools, procedures, and playbooks for performing bug bounties☆15Updated 5 years ago
- Workflow for pentesting web applications.☆21Updated 5 years ago
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Web application pentesting recon☆23Updated 4 years ago
- ☆21Updated 7 years ago
- ☆38Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- Buggyapp is an vulnerable android application. This app can be used by pentesters, security researchers to practice Android application p…☆13Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- A BurpSuite plugin for BBRF☆24Updated this week
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- ☆15Updated last year
- My eJPT exam cheatSheet☆13Updated 3 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆30Updated last year
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆12Updated 4 years ago
- Toggle Burp proxy from anywhere and get its status in i3wm☆22Updated 2 months ago
- Extract data from a .git directory.☆12Updated last year
- RECON Notes taking from every fucking book about bugbounty and web-app penetration testing exists☆20Updated 4 years ago
- ☆22Updated 3 years ago
- Tool to find stored robots.txt files from the past☆16Updated last year
- your bestfried for finding LinkedIn Employees on github☆16Updated last year