-
-
PacketPurifier Public
A Burp Suite extension that identifies elements in request packet that may affect the service
Java UpdatedSep 11, 2025 -
-
zaproxy-website Public
Forked from zaproxy/zaproxy-websiteThe source of ZAP website
HTML MIT License UpdatedJun 27, 2025 -
clustered-nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesA collection of clusterable templates for Nuclei
MIT License UpdatedJun 2, 2025 -
clustered_nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Go MIT License UpdatedMay 28, 2025 -
-
xssmaze Public
Forked from hahwul/xssmazeXSSMaze is a web service designed to test and improve the performance of security testing tools by providing various cases of XSS vulnerabilities.
Crystal MIT License UpdatedMar 20, 2025 -
xss-cheatsheet-data Public
Forked from PortSwigger/xss-cheatsheet-dataThis repository contains all the XSS cheatsheet data to allow contributions from the community.
Other UpdatedMar 9, 2025 -
clipboard_watcher Public
A macOS shell script that monitors your clipboard for secrets using TruffleHog.
-
IAM_enumeration Public
Retrieve IAM policy assigned to the current AWS CLI user.
Shell UpdatedDec 25, 2024 -
workflows Public
Forked from caido-community/workflows🛠️ Workflows created by the community
JavaScript Creative Commons Zero v1.0 Universal UpdatedOct 12, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJun 18, 2024 -
InternalAllTheThings Public
Forked from swisskyrepo/InternalAllTheThingsActive Directory and Internal Pentest Cheatsheets
HTML UpdatedMay 29, 2024 -
public-bugbounty-programs Public
Forked from projectdiscovery/public-bugbounty-programsCommunity curated list of public bug bounty and responsible disclosure programs.
Go MIT License UpdatedFeb 18, 2024 -
notify Public
Forked from projectdiscovery/notifyNotify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
Go MIT License UpdatedJan 24, 2024 -
jwt-hack Public
Forked from hahwul/jwt-hack🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Go MIT License UpdatedDec 1, 2023 -