WebSecurity-PenTesting

WebSecurity-PenTesting

Geek Repo

Github PK Tool:Github PK Tool

WebSecurity-PenTesting's repositories

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:2Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:1Issues:0Issues:0

anti-xss

㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

karma_v2

⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)

Language:ShellStargazers:0Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

weaponised-XSS-payloads

XSS payloads designed to turn alert(1) into P1

Language:JavaScriptStargazers:0Issues:0Issues:0

xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Language:PythonStargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

API-Security

OWASP API Security Project

License:NOASSERTIONStargazers:0Issues:0Issues:0

Application-Security-Engineer-Interview-Questions

Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer

Stargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Cloud-Security-Attacks

Azure and AWS Attacks

Stargazers:0Issues:0Issues:0

Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes

Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes

Stargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0