tuola's starred repositories

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

License:Apache-2.0Stargazers:850Issues:0Issues:0

testenv

A collection of web pages vulnerable to SQL injection flaws

Language:PHPStargazers:341Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5406Issues:0Issues:0
Stargazers:21Issues:0Issues:0

OnlineJudge

Open source online judge based on Vue, Django and Docker. | 青岛大学开源 Online Judge | QQ群 496710125 | admin@qduoj.com

Language:PythonLicense:MITStargazers:5988Issues:0Issues:0

WebShell

WebShell Collect

Language:PHPLicense:GPL-2.0Stargazers:376Issues:0Issues:0

File-Upload-Lab

Damn Vulnerable File Upload V 1.1

Language:PHPStargazers:100Issues:0Issues:0

domxssscanner

DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities

Language:HTMLStargazers:190Issues:0Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:2365Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9610Issues:0Issues:0

svncloner-in-php

svn cloner is a kit for downloading source code through .svn info.

Language:PHPStargazers:16Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:1409Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6263Issues:0Issues:0

DSSS

Damn Small SQLi Scanner

Language:PythonStargazers:816Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:763Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:675Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2397Issues:0Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:2199Issues:0Issues:0

pythem

pentest framework

Language:PythonLicense:GPL-3.0Stargazers:1197Issues:0Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:1084Issues:0Issues:0

autogetshell

phpstudy批量检测mysql弱口令

Language:PythonStargazers:20Issues:0Issues:0

Marks-Pentest-Challenge

Small challenge I set up on my Raspberry Pi for my classmates

Language:PHPLicense:MITStargazers:8Issues:0Issues:0

HackMe-File-Upload-Challenges

Hack your friend's online MMORPG game - specific focus, php file upload scripts

Language:PHPStargazers:101Issues:0Issues:0

HackMe-XSS-CSRF-Challenges

Hack your friend's online MMORPG game - specific focus, csrf/xss attacks

Language:PHPStargazers:89Issues:0Issues:0

HackMe-SQL-Injection-Challenges

Pen test your "friend's" online MMORPG game - specific focus, sql injection opportunities

Language:PHPStargazers:413Issues:0Issues:0

empire-web

PowerShell Empire Web Interface

Language:PHPStargazers:326Issues:0Issues:0

PHP-vulnerability-audit-cheatsheet

This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.

License:NOASSERTIONStargazers:346Issues:0Issues:0

pasc2at

Php Application Source Code Audits Advanced Technology

Stargazers:85Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81745Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9674Issues:0Issues:0