mwebsec

mwebsec

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

mwebsec's repositories

crAPI

completely ridiculous API (crAPI)

License:Apache-2.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Stargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Stargazers:0Issues:0Issues:0

Vulnerable-OAuth-2.0-Applications

vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.

Stargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ars0n-framework-dockerized

A Modern Bug Bounty Hunting Framework Packaged in Docker

License:GPL-3.0Stargazers:0Issues:0Issues:0

OWASPWebGoatPHP

A deliberately vulnerable web application for learning web application security.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

License:MITStargazers:0Issues:0Issues:0

BetaFast

Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series

License:GPL-3.0Stargazers:0Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Stargazers:0Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Stargazers:0Issues:0Issues:0

Bug-Bounty-Methodology

These are my checklists which I use during my hunting.

Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

cs5331-ssti

CS5331 Server-Side Template Injection Project

Stargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0

XXE-study

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

License:MITStargazers:0Issues:0Issues:0

websitesVulnerableToSSTI

Simple websites vulnerable to Server Side Template Injections(SSTI)

License:Apache-2.0Stargazers:0Issues:0Issues:0