shieldfy / web-malware-collection
Clone of svn repository of http://insecurety.net/projects/web-malware/ project
☆10Updated 10 years ago
Alternatives and similar repositories for web-malware-collection:
Users that are interested in web-malware-collection are comparing it to the libraries listed below
- Oracle Attacks Tool☆13Updated 8 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- ☆23Updated 7 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course☆8Updated 3 years ago
- A collection of Burp Suite extensions☆30Updated 8 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 6 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 4 years ago
- Plugins for the Serpico Project☆22Updated 6 years ago
- Repository for the SecurityTube Linux Assembly Expert Certification☆10Updated 7 years ago
- Advanced Infrastructure Penetration Testing, published by Packt☆28Updated 2 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- Collection of Nmap scripts☆10Updated 9 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 3 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- A collection of scripts from around the web to be used with OSCP☆11Updated 8 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago
- Updated version of SWFIntruder☆26Updated 8 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 2 years ago
- Files for the course Offensive Computer Security 2014 (FSU)☆12Updated 9 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago