shieldfy / web-malware-collectionLinks
Clone of svn repository of http://insecurety.net/projects/web-malware/ project
☆10Updated 10 years ago
Alternatives and similar repositories for web-malware-collection
Users that are interested in web-malware-collection are comparing it to the libraries listed below
Sorting:
- Personal blog about security, exploitation, CTFs, ...☆21Updated 6 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 8 years ago
- Oracle Attacks Tool☆13Updated 8 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- A collection of scripts from around the web to be used with OSCP☆11Updated 8 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- Custom scripts used during the scenario☆21Updated 4 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 6 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- ☆23Updated 7 years ago
- HoneyDB Python Module☆13Updated last year
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- This extension provide a Python panel for writing custom proxy script.☆15Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Repository for the SecurityTube Linux Assembly Expert Certification☆10Updated 7 years ago
- A platform to run private unannounced Honeypots as Tor Hidden Services (aka Onion Decoys) inside the Tor Network.☆25Updated 7 years ago
- This is an automated tool collection written in Python for vulnerability assessment and exploitation. It also includes solution of SPSE -…☆20Updated 8 years ago
- ☆22Updated 11 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 5 years ago
- A collection of Burp Suite extensions☆30Updated 9 years ago
- Yara intergrated into BurpSuite☆48Updated 8 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆16Updated 7 years ago
- A tool for fuzzing for ports that allow outgoing connections☆18Updated 6 years ago
- A number of scripts POC's and problems solved as pentests move along.☆45Updated last year
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- Collection of Nmap scripts☆10Updated 9 years ago
- Plugins for the Serpico Project☆23Updated 6 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated 7 months ago
- Collection of scripts that I have used on Red Team engagements☆16Updated 7 years ago