stephenbradshaw / breakableflaskLinks
Simple vulnearable Flask web application
☆29Updated 4 years ago
Alternatives and similar repositories for breakableflask
Users that are interested in breakableflask are comparing it to the libraries listed below
Sorting:
- Albatar is a SQLi exploitation framework in Python☆137Updated 5 months ago
- VyAPI - A cloud based vulnerable hybrid Android App☆85Updated 5 years ago
- Files for appsecwiki.com☆118Updated 5 years ago
- Notes/Tools for pentesting☆82Updated last year
- Helper scripts to assist penetration testing and exploit development☆36Updated 7 months ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆44Updated 8 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 5 years ago
- PDF report generator for basic recon☆9Updated 7 years ago
- A Cross Site Scripting scanner using selenium webdriver☆54Updated 5 years ago
- A collection of darkc0de old scripts (for education purposes only)☆85Updated 9 years ago
- A lab to play with authentication and authorisation problems☆96Updated 2 years ago
- The project is based on Ben Clark's book: Red Team Field Manual.☆57Updated 8 years ago
- Evenly distributes scanner load across targets☆90Updated 3 months ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆83Updated 4 years ago
- ☆67Updated 11 years ago
- A tool to evaluate Content Security Policies.☆72Updated 5 years ago
- A collection of the solutions people wrote for the H1-212 Capture The Flag event☆95Updated 6 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Collection of useful scripts.☆78Updated 2 years ago
- Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQL…☆61Updated 8 years ago
- My writeups of various CTFs & security challenges☆73Updated last year
- random notes☆46Updated last week
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆75Updated 5 years ago
- Burp Commander written in Go☆58Updated 6 years ago
- ☆58Updated 6 years ago
- Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!☆32Updated 8 years ago
- My solutions of CTFs☆68Updated 9 years ago
- Challenges and vulnerabilities exploitation.☆59Updated 4 years ago
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 5 years ago