12 results found Sort:

388
1.7k
gpl-3.0
125
The Offensive Manual Web Application Penetration Testing Framework.
Created 2018-06-08
801 commits to master branch, last one 3 years ago
160
1.1k
mit
16
An XSS exploitation command-line interface and payload generator.
Created 2022-05-08
69 commits to main branch, last one 6 months ago
Work in progress...
Created 2019-10-03
22 commits to master branch, last one 8 days ago
PHP shells that work on Linux OS, macOS, and Windows OS.
Created 2020-07-14
4 commits to master branch, last one 8 months ago
Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.
Created 2021-10-04
9 commits to main branch, last one 16 days ago
WEB PENETRATION TESTING TOOL 💥
Created 2021-06-03
62 commits to main branch, last one about a year ago
OWASP based Web Application Security Testing Checklist
Created 2022-06-01
20 commits to main branch, last one 2 years ago
Improve automated and semi-automated active scanning in Burp Pro
Created 2022-06-16
3 commits to master branch, last one about a year ago
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Created 2021-03-07
1 commits to main branch, last one about a year ago
Herramienta donde puedes practicar las vulnerabilidades web más conocidas
Created 2022-08-23
21 commits to main branch, last one 11 months ago
4
39
unknown
1
My notes from courses,books ..etc
Created 2021-08-08
400 commits to main branch, last one about a month ago