0x13337's repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:1Issues:0Issues:0

api-development-tools

:books: A collection of useful resources for building RESTful HTTP+JSON APIs.

Stargazers:0Issues:1Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Stargazers:0Issues:0Issues:0

cloud-ranges

A list of cloud ranges from different providers.

Language:RubyStargazers:0Issues:1Issues:0

cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

covid-vaccine-booking

This very basic script can be used to automate COVID-19 vaccination slot booking on India's Co-WIN Platform.

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-5902

Proof of concept for CVE-2020-5902

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

django-cheat-sheet

A cheat sheet for creating web apps with the Django framework.

License:MITStargazers:0Issues:0Issues:0

exploit-workshop

A step by step workshop to exploit various vulnerabilities in Node.js and Java applications

Stargazers:0Issues:0Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

grafana-ssrf

Authenticated SSRF in Grafana

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hacker-container

Container with all the list of useful tools/commands while hacking Kubernetes Clusters

License:MITStargazers:0Issues:0Issues:0

http-desync-guardian

Analyze HTTP requests to minimize risks of HTTP Desync attacks (precursor for HTTP request smuggling/splitting).

License:Apache-2.0Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

nodebestpractices

:white_check_mark: The Node.js best practices list (November 2020)

Language:JavaScriptLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

parse-server

API server module for Node/Express

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

proxify

Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

rsa_sign2n

Deriving RSA public keys from message-signature pairs

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

SecureCodingDojo

The Secure Coding Dojo is a platform for delivering secure coding training.

License:Apache-2.0Stargazers:0Issues:0Issues:0

slipstream

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by the victim visiting a website

Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

ThreatPlaybook

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Stargazers:0Issues:0Issues:0

toolbox-pentest-web

Docker toolbox for pentest of web based application.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

udemy-downloader-gui

A desktop application for downloading Udemy Courses

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

what-happens-when

An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"

Stargazers:0Issues:0Issues:0