yevh / VulnPlanet
Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)
☆158Updated 8 months ago
Alternatives and similar repositories for VulnPlanet
Users that are interested in VulnPlanet are comparing it to the libraries listed below
Sorting:
- An OSWE Guide☆116Updated 4 years ago
- Collection's of Tech Talk that are presented by me :)☆96Updated 4 months ago
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆231Updated 3 years ago
- ☆81Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆109Updated 3 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆134Updated 3 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- Web Application Security Testing Tools☆244Updated last year
- ☆130Updated 4 years ago
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆124Updated last year
- ☆151Updated last year
- ☆26Updated 4 years ago
- Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.☆67Updated 3 years ago
- ☆100Updated last year
- Fast and customizable vulnerability scanner For JIRA written in Python☆320Updated 4 months ago
- Awesome information for WebSockets security research☆269Updated 3 years ago
- Prototype Pollution - A detailed study + hands on lab.☆15Updated 2 years ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆97Updated 2 years ago
- Smart context-based SSRF vulnerability scanner.☆349Updated 3 years ago
- This repo contains the code for my secure code review challenges☆125Updated last month
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆158Updated 6 months ago
- Summary of almost all paid bounty reports on H1☆40Updated 4 years ago
- ☆78Updated 6 years ago
- Black box fuzzer for web applications☆426Updated 10 months ago
- Cyber Security Notes, Methodology, Resources and Tips☆155Updated last week
- eLearnSecurity Certified Exploit Development☆104Updated 3 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆261Updated 2 months ago
- ☆175Updated 7 months ago
- Watch the latest awesome security talks around the globe☆275Updated 2 months ago