-
rofi-hacking-helper Public
Forked from spipm/rofi-hacking-helpersRepo for pentest productivity scripts
-
poc-github-actions Public
Forked from GuillaumeFalourd/poc-github-actionsVarious proofs of concept examples using Github Actions 🤖
Python Apache License 2.0 UpdatedSep 16, 2024 -
-
-
-
-
cloudflare-domains Public
Pull all (sub)domains from Cloudflare, push results to Splunk and create alerting if new subdomain is found.
-
fakestepsandroid Public
As the name suggests, this script when run will fake steps in an android emulator.
-
-
ciphersuite.info Public
Forked from hcrudolph/ciphersuite.infoA searchable directory of TLS ciphersuites and related security details.
SCSS MIT License UpdatedFeb 3, 2023 -
DVWA-blang Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedAug 17, 2022 -
blang-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedApr 19, 2022 -
project-examples Public
Forked from jfrog/project-examplesSmall projects in universal build ecosystems to configure CI and Artifactory
Java UpdatedMar 31, 2021 -
jenkins4casc Public
Forked from Praqma/jenkins4cascDockerfile repository for a Jenkins preconfigured with plugins, jobs and Jenkins Configuration as Code plugin
Dockerfile UpdatedFeb 18, 2021 -
-
CheatSheetSeries Public
Forked from OWASP/CheatSheetSeriesThe OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Python Other UpdatedJul 27, 2019 -
it-security-lecture Public
Forked from bkimminich/it-security-lectureUniversity lecture on "IT Security" as Open Educational Resources material
Other UpdatedMay 6, 2019 -
IntruderPayloads Public
Forked from 1N3/IntruderPayloadsA collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
BitBake UpdatedNov 2, 2018 -
-
dvwa-heroku Public
Forked from CRowdCLassic/dvwa-herokuRun the Damn Vulnerable Web App on Heroku - Docker on Heroku How To
Dockerfile MIT License UpdatedJul 10, 2018 -
-
burp-rest-api Public
Forked from vmware/burp-rest-apiREST/JSON API to the Burp Suite security tool.
Java BSD 2-Clause "Simplified" License UpdatedOct 13, 2016 -
zaproxy-plugin Public
Forked from jenkinsci/zaproxy-pluginIt's a Jenkins plugin that allows to start and execute the OWASP ZAP security tool.
Java MIT License UpdatedOct 24, 2015 -
cve-2015-1538-1 Public
Forked from jduck/cve-2015-1538-1An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
Python UpdatedSep 10, 2015