46 results found Sort:

1.7k
10.9k
unknown
379
🐶 A curated list of Web Security materials and resources.
Created 2017-01-29
436 commits to master branch, last one 3 years ago
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Created 2020-08-26
106 commits to master branch, last one about a year ago
298
1.8k
gpl-3.0
60
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Created 2016-08-26
18 commits to master branch, last one 2 months ago
295
1.7k
gpl-3.0
77
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Created 2021-03-21
46 commits to main branch, last one 2 years ago
238
1.7k
unknown
81
CyberSecurityRSS: A collection of cybersecurity rss to make you better!
Created 2017-12-05
61 commits to master branch, last one 5 days ago
68
1.3k
apache-2.0
17
🔐 Authentication, Authorization, and Accounting (AAA) App and Plugin for Caddy v2. 💎 Implements Form-Based, Basic, Local, LDAP, OpenID Connect, OAuth 2.0 (Github, Google, Facebook, Okta, etc.), SAML...
Created 2022-01-15
173 commits to main branch, last one about a month ago
77
1.1k
apache-2.0
12
Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by auditing your API specifications, validating them and running API security tests.
Created 2021-11-17
515 commits to main branch, last one 6 months ago
58
998
gpl-3.0
18
An HTTP/HTTPS intercept proxy written in Go.
Created 2020-01-08
144 commits to master branch, last one 2 years ago
157
849
unknown
17
Useful Google Dorks for WebSecurity and Bug Bounty
Created 2021-12-21
348 commits to main branch, last one 2 months ago
Twitter vulnerable snippets
Created 2022-11-03
390 commits to main branch, last one about a month ago
🎯 PHP / ASP - Shell Backdoor List 🎯
Created 2018-05-30
37 commits to master branch, last one 3 years ago
🎯 Server Side Template Injection Payloads
Created 2020-06-27
20 commits to master branch, last one about a year ago
70
512
mit
9
Scrape domain names from SSL certificates of arbitrary hosts
Created 2020-04-26
40 commits to master branch, last one about a year ago
121
407
unknown
37
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Created 2018-04-09
28 commits to master branch, last one about a year ago
:bug: A multi threads web application source leak scanner
Created 2017-03-23
104 commits to master branch, last one 11 days ago
57
333
unknown
4
国光的手把手带你用 SSRF 打穿内网靶场源码
Created 2021-05-09
6 commits to main branch, last one 3 years ago
46
284
gpl-3.0
5
Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load :artificial_satellite: :crab:
Created 2020-06-16
93 commits to master branch, last one about a year ago
17
284
other
5
Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破\检测工具
Created 2023-06-15
12 commits to main branch, last one 25 days ago
31
191
unknown
1
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Created 2023-08-18
203 commits to main branch, last one a day ago
🎯 CSV Injection Payloads
Created 2020-06-27
8 commits to master branch, last one 11 months ago
Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utilized by bug hunters, penetration testers, and security enthusiast...
Created 2023-08-22
9 commits to main branch, last one 14 days ago
Some good resources for getting started with application security
Created 2018-08-27
44 commits to master branch, last one 3 years ago
29
108
gpl-3.0
7
CRLF and open redirect fuzzer
This repository has been archived (exclude archived)
Created 2020-01-03
12 commits to master branch, last one 2 years ago
Web Application Security Checklist
Created 2018-11-04
19 commits to master branch, last one 3 years ago