-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
JavaScript MIT License UpdatedMar 23, 2025 -
spid-cie-php Public
Forked from italia/spid-cie-phpSoftware Development Kit for easy SPID/CIE access integration with simplesamlphp - developed and mantained by Michele D'Amico @damikael
PHP Apache License 2.0 UpdatedDec 19, 2024 -
coreruleset Public
Forked from coreruleset/corerulesetOWASP ModSecurity Core Rule Set (Official Repository)
Python Apache License 2.0 UpdatedJan 21, 2024 -
-
-
secrules_parsing Public
Forked from coreruleset/secrules_parsingA parser for the SecRules Langue
Python Apache License 2.0 UpdatedOct 17, 2022 -
wordpress-rule-exclusions-plugin Public
Forked from coreruleset/wordpress-rule-exclusions-pluginRule exclusion plugin for WordPress.
Apache License 2.0 UpdatedOct 8, 2022 -
nmap-elasticsearch-nse Public
Nmap NSE script for enumerate indices, plugins and cluster nodes on an elasticsearch target
-
Bypass strict input validation to exploit RCE
-
www-project-modsecurity-core-rule-set Public
Forked from OWASP/www-project-modsecurity-core-rule-setOWASP Foundation Web Respository
HTML UpdatedMar 5, 2021 -
owasp-modsecurity-crs Public
Forked from SpiderLabs/owasp-modsecurity-crsOWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
Perl Apache License 2.0 UpdatedFeb 12, 2020 -
OWASP-CRS-PoC Public
Tool that helps creating PoC for testing new CRS rule and rule-set
-
xss-cheatsheet-data Public
Forked from PortSwigger/xss-cheatsheet-dataThis repository contains all the XSS cheatsheet data to allow contributions from the community.
Other UpdatedNov 13, 2019 -
CVE-2019-11043 Public
(PoC) Python version of CVE-2019-11043 exploit by neex
-
msc_pyparser Public
Forked from digitalwave/msc_pyparserA ModSecurity rules parser
Python GNU General Public License v3.0 UpdatedOct 8, 2019 -
JShielder Public
Forked from Jsitech/JShielderHardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
-
ModSecurity Public
Forked from owasp-modsecurity/ModSecurityModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming la…
C++ Apache License 2.0 UpdatedJun 28, 2019 -
-
goscan Public
Forked from marco-lancini/goscanInteractive Network Scanner
-
myLittlePuny Public
Python script that checks for IDN homograph on a given domain name
-
jquery.terminal Public
Forked from jcubic/jquery.terminaljQuery Terminal Emulator - web based terminal
JavaScript MIT License UpdatedDec 7, 2018 -
modsecurity-to-elasticsearch Public archive
Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch
-
bettercap Public
Forked from bettercap/bettercapThe Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks.
Go Other UpdatedJun 4, 2018 -
wfuzz Public
Forked from xmendez/wfuzzWeb application fuzzer
-
API-Security-Checklist Public
Forked from shieldfy/API-Security-ChecklistChecklist of the most important security countermeasures when designing, testing, and releasing your API
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…
PHP UpdatedOct 13, 2016 -
-
ReputationIP Public
set of bash scripts to get a list of bad reputation IP addresses
-
Dynamic, browser-based visualization library
JavaScript Apache License 2.0 UpdatedDec 4, 2015