qazbnm456 / awesome-security-trivia
π€ Security Trivia that rare people know.
β156Updated 4 years ago
Related projects β
Alternatives and complementary repositories for awesome-security-trivia
- The Bug Bounty Wikiβ168Updated 6 years ago
- Fuzzing Payloads to Assist in Web Application Testing.β166Updated 5 years ago
- stuff i'm willing to share with the world lolβ171Updated 2 years ago
- Various Payload wordlistsβ235Updated 4 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.β236Updated 5 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabiβ¦β346Updated 6 years ago
- SSRF testing toolβ241Updated last year
- Penetration Testing Notes and Playbook (PTP)β174Updated 5 years ago
- β135Updated 7 years ago
- β259Updated 5 years ago
- Automatic tool for DNS rebinding-based SSRF attacksβ293Updated 4 years ago
- Payloads for CRLF Injectionβ215Updated 3 weeks ago
- SHELLING - a comprehensive OS command injection payload generatorβ105Updated 5 years ago
- A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.β162Updated 5 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearchβ212Updated 3 weeks ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily repβ¦β249Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β280Updated 3 months ago
- Burp Suite Extension to monitor new scopeβ195Updated 3 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ouβ¦β131Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.β308Updated last year
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.β78Updated 5 years ago
- β107Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)β443Updated 5 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yoβ¦β214Updated 5 years ago
- Collection of different exploitsβ181Updated 3 years ago
- β120Updated 7 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.β266Updated 3 years ago
- Pemburu AKA GoldDigger.β71Updated 4 years ago