nybble04 / appsec-notes
My Application Security Notes - web, mobile, thick client, API, and more.
☆13Updated last year
Alternatives and similar repositories for appsec-notes:
Users that are interested in appsec-notes are comparing it to the libraries listed below
- A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment☆41Updated 7 months ago
- Notes on Preparing for Offsec☆22Updated last year
- ☆20Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆42Updated 3 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- Official Android Pentesting Slide By RootBakar☆15Updated 3 years ago
- This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE☆31Updated 8 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 4 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated last year
- Hunt SSL Certificates for interesting keywords on major cloud service providers / internet☆37Updated last month
- Exploit for Symfony CVE-2024-50340 (forked eos)☆27Updated 2 months ago
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆25Updated 2 years ago
- ☆22Updated 3 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- Nuclei POC 模板☆10Updated last year
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- Web cache poisoning vulnerability scanner.☆64Updated 2 years ago
- Exploit scripts☆12Updated 2 years ago
- This tool automates the process of running FFUF (Fuzz Faster U Fool) and post-processing its results to extract valid URLs. It supports b…☆33Updated 2 months ago
- All-in Fuzzer. Burp suite extension for auto fuzzing params, headers, body☆32Updated 2 months ago
- ☆33Updated last year
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆55Updated last year
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 5 months ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 5 months ago
- POC for CVE-2023-24488☆13Updated last year
- A tool for pulling top-10 cves from cvetrend.com. ;)☆15Updated 2 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago