tanprathan / OWASP-Testing-ChecklistLinks
OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
☆1,681Updated 2 years ago
Alternatives and similar repositories for OWASP-Testing-Checklist
Users that are interested in OWASP-Testing-Checklist are comparing it to the libraries listed below
Sorting:
- ☆1,580Updated 2 years ago
- A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.☆1,168Updated 2 years ago
- Sample pentest report provided by TCM Security☆1,271Updated 3 years ago
- Penetration tests guide based on OWASP including test cases, resources and examples.☆2,699Updated 3 years ago
- ☆1,780Updated 4 months ago
- Red Teaming & Pentesting checklists for various engagements☆2,612Updated 2 months ago
- This script is intended to automate your reconnaissance process in an organized fashion☆1,997Updated 4 years ago
- The Bug Hunters Methodology☆4,154Updated 2 years ago
- ☆1,102Updated last week
- ☆333Updated 5 years ago
- ☆2,289Updated last year
- Pentest Report Generator☆2,653Updated last month
- A script to set up a quick Ubuntu 17.10 x64 box with tools I use.☆1,220Updated last year
- ☆1,136Updated 4 years ago
- Compilation of Resources for TCM's Linux Privilege Escalation course☆569Updated 4 years ago
- My own OSCP guide☆835Updated 3 years ago
- Windows / Linux Local Privilege Escalation Workshop☆2,015Updated 3 years ago
- Hack-the-Box-OSCP-Preparation☆851Updated 4 years ago
- A curated list of awesome OSCP resources☆3,246Updated last year
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,330Updated 4 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆981Updated 6 years ago
- Take a list of domains and probe for working HTTP and HTTPS servers☆3,052Updated last year
- 🎯 Command Injection Payload List☆3,564Updated last year
- Modified template for the OSCP Exam and Labs. Used during my passing attempt☆955Updated 4 years ago
- Ressources for bug bounty hunting☆1,865Updated 2 years ago
- Compilation of Resources from TCM's Windows Priv Esc Udemy Course☆768Updated 4 years ago
- Writeups for HacktheBox 'boot2root' machines☆1,990Updated 2 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆1,709Updated 2 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆879Updated last month
- Web recon script. No need to fear, sumrecon is here!☆389Updated 3 years ago