Jayway's repositories

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pentest-guide

Penetration tests cases, resources and guidelines.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

security

Some of my security stuff and vulnerabilities. Nothing advanced. More to come.

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Decoder-Improved

Improved decoder for Burp Suite

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

xless

The Serverless Blind XSS App

Language:JavaScriptStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

jQuery-File-Upload

File Upload widget with multiple file selection, drag&drop support, progress bar, validation and preview images, audio and video for jQuery. Supports cross-domain, chunked and resumable file uploads. Works with any server-side platform (Google App Engine, PHP, Python, Ruby on Rails, Java, etc.) that supports standard HTML form file uploads.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

argumentinjectionhammer

A Burp Extension designed to identify argument injection vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

burp-vulners-scanner

Vulnerability scanner based on vulners.com search API

Language:JavaLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

BurpSuiteLoggerPlusPlus

Burp Suite Logger++: Log activities of all the tools in Burp Suite

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Pentest

tools

Stargazers:0Issues:0Issues:0

scan-check-builder

Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gopkg

example for the go pkg's function

Language:GoStargazers:0Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:0Issues:0Issues:0

webshell

入侵分析时发现的Webshell后门

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

upload-scanner

HTTP file upload scanner for Burp Proxy

Language:PerlStargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Webshell-Sniper

:hammer: Manage your website via terminal

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ssrf-playground

A playground to practice SSRF Attacks against web apps

Language:GoStargazers:0Issues:0Issues:0

hexo-theme-archer

:dart: a smart and modern theme for Hexo

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

nightmare

A distributed fuzzing testing suite with web administration

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sqli-py

SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0