-
websitesVulnerableToSSTI Public
Simple websites vulnerable to Server Side Template Injections(SSTI)
-
zaproxy Public
Forked from zaproxy/zaproxyThe OWASP ZAP core project
-
sink-discovery-test-app Public
Web app with several possible cases of reflection
-
zap-extensions Public
Forked from zaproxy/zap-extensionsOWASP ZAP Add-ons
HTML Apache License 2.0 UpdatedMay 7, 2022 -
zap-core-help Public
Forked from zaproxy/zap-core-helpThe help files for the OWASP ZAP core
HTML Apache License 2.0 UpdatedNov 15, 2020 -
zaproxy-website Public
Forked from zaproxy/zaproxy-websiteThe source of OWASP ZAP website
HTML MIT License UpdatedMar 9, 2020 -
Amass Public
Forked from owasp-amass/amassIn-depth Attack Surface Mapping and Asset Discovery
-
subfinder Public
Forked from projectdiscovery/subfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
assetfinder Public
Forked from tomnomnom/assetfinderFind domains and subdomains related to a given domain
Go MIT License UpdatedJan 20, 2020 -
masscan Public
Forked from robertdavidgraham/masscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
C Other UpdatedJan 18, 2020 -
PENTESTING-BIBLE Public
Forked from blaCCkHatHacEEkr/PENTESTING-BIBLEThis repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Eth…
-
massdns Public
Forked from blechschmidt/massdnsA high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
C GNU General Public License v3.0 UpdatedNov 8, 2019 -
bugbounty-cheatsheet Public
Forked from EdOverflow/bugbounty-cheatsheetA list of interesting payloads, tips and tricks for bug bounty hunters.
-
bounty-targets Public
Forked from arkadiyt/bounty-targetsThis project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/etc) hourly and dumps them into the bounty-targets-data repo
-
-
pymetasploit Public
Forked from allfro/pymetasploitA full-fledged msfrpc library for Metasploit framework.
Python UpdatedMar 28, 2019 -
-
api_wordlist Public
Forked from chrislockard/api_wordlistA wordlist of API names for web application assessments
-
-
Java-Deserialization-Cheat-Sheet Public
Forked from GrrrDog/Java-Deserialization-Cheat-SheetThe cheat sheet about Java Deserialization vulnerabilities
UpdatedJan 14, 2018 -
commonspeak Public
Forked from pentester-io/commonspeakContent discovery wordlists generated using BigQuery
Shell GNU General Public License v3.0 UpdatedDec 14, 2017 -
SIRS2016 Public
Forked from goncalo-rodrigues/DroidCipherEncrypt your files when you're away with your smartphone, seamlessly! (your mom will never find your porn again)
HTML UpdatedDec 9, 2016 -
DataURLToolkit Public
Forked from daguej/Data-URL-ToolkitVarious tools for working with Data URLs, incl. web application (http://dataurl.net), Mac OS X GUI app, command line tool, Perl modules and Apache module.
Perl GNU Lesser General Public License v3.0 UpdatedMar 8, 2015