nuclei by projectdiscovery

Fast and customizable vulnerability scanner based on simple YAML based DSL.

created at April 3, 2020, 6:47 p.m.

Go

216 +4

17,251 +76

2,241 +6

GitHub
awesome-ctf-cheatsheet by uppusaikiran

CTF Cheatsheet

created at Feb. 11, 2020, 5:14 p.m.

Unknown languages

1 +0

19 +0

2 +0

GitHub
xxe-injection-payload-list by payloadbox

🎯 XML External Entity (XXE) Injection Payload List

created at Nov. 19, 2019, 5:04 a.m.

Unknown languages

24 +0

1,018 +1

280 +0

GitHub
ntlm_challenger by b17zr

Parse NTLM challenge messages over HTTP and SMB

created at Nov. 4, 2019, 10:27 p.m.

Python

4 +0

141 +0

25 +0

GitHub
sql-injection-payload-list by payloadbox

🎯 SQL Injection Payload List

created at Oct. 30, 2019, 5:03 a.m.

Unknown languages

89 +0

4,324 +22

1,069 +5

GitHub
cefdebug by taviso

Minimal code to connect to a CEF debugger.

created at Oct. 3, 2019, 2:09 p.m.

C

7 +0

190 +0

19 +0

GitHub
open-redirect-payload-list by payloadbox

🎯 Open Redirect Payload List

created at Aug. 15, 2019, 3:29 p.m.

Unknown languages

19 +0

495 +0

173 -1

GitHub
dtd-finder by GoSecure

List DTDs and generate XXE payloads using those local DTDs.

created at July 15, 2019, 8:13 p.m.

Kotlin

14 +0

582 +0

104 +0

GitHub
ctftool by taviso

Interactive CTF Exploration Tool

created at June 7, 2019, 3:39 a.m.

C

60 +0

1,631 +1

277 +0

GitHub
slurp by hehnope

this can't keep happening

created at April 7, 2019, 12:30 a.m.

Unknown languages

1 +0

2 +0

0 +0

GitHub
mutual-tls-ssl by Hakky54

🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual authentication for a java based web server and a client with both Spring Boot. Different clients are provided such as Apache HttpClient, OkHttp, Spring RestTemplate, Spring WebFlux WebClient Jetty and Netty, the old and the new JDK HttpClient, the old and the new Jersey Client, Google HttpClient, Unirest, Retrofit, Feign, Methanol, vertx, Scala client Finagle, Featherbed, Dispatch Reboot, AsyncHttpClient, Sttp, Akka, Requests Scala, Http4s Blaze, Kotlin client Fuel, http4k, Kohttp and ktor. Also other server examples are available such as jersey with grizzly. Also gRPC, WebSocket and ElasticSearch examples are included

created at Nov. 11, 2018, 7:07 p.m.

Java

19 +0

540 +0

120 +0

GitHub
command-injection-payload-list by payloadbox

🎯 Command Injection Payload List

created at Nov. 3, 2018, 6:35 p.m.

Unknown languages

72 +1

2,652 +10

582 +0

GitHub
XSRFProbe by theInfectedDrake

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

created at Aug. 21, 2018, 5:49 a.m.

Python

36 +0

941 +23

179 +3

GitHub
cloudgoat by RhinoSecurityLabs

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

created at July 17, 2018, 12:21 a.m.

Python

71 +0

2,436 +7

572 +0

GitHub
social_mapper by Greenwolf

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

created at July 7, 2018, 2:50 p.m.

Python

227 -1

3,684 +1

787 +0

GitHub
dref by mwrlabs

DNS Rebinding Exploitation Framework

created at June 26, 2018, 10:09 a.m.

JavaScript

25 +0

481 -1

71 +0

GitHub
dns-rebind-toolkit by brannondorsey

A front-end JavaScript toolkit for creating DNS rebinding attacks.

created at June 19, 2018, 2:06 a.m.

JavaScript

24 +0

482 +0

93 +0

GitHub
TIDoS-Framework by theInfectedDrake

The Offensive Manual Web Application Penetration Testing Framework.

created at June 8, 2018, 7:05 a.m.

Python

125 -1

1,732 +0

387 -17

GitHub
singularity by nccgroup

A DNS rebinding attack framework.

created at June 5, 2018, 9:04 p.m.

JavaScript

32 +0

973 +5

136 +1

GitHub
nano by UltimateHackers

Nano is a family of PHP web shells which are code golfed for stealth.

created at May 25, 2018, 3:17 p.m.

PHP

32 +0

428 +0

95 +1

GitHub