weev3's repositories

LKWA

Lesser Known Web Attack Lab

hackbar_javaversion

Hackbar Java Version

Language:JavaStargazers:5Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:2Issues:1Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:2Issues:1Issues:0

AWAE_PREP

OSWE Preparation

Language:PythonStargazers:1Issues:2Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:1Issues:1Issues:0

JavaVulnerableLab

Vulnerable Java based Web Application

Language:JavaLicense:GPL-2.0Stargazers:1Issues:1Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:1Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Stargazers:1Issues:0Issues:0

Amass

In-depth DNS Enumeration and Network Mapping

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

License:MITStargazers:0Issues:0Issues:0

ATutor-2.2.4-Language-Exploit

ATutor 2.2.4 Arbitrary File Upload / RCE (CVE-2019-12169)

Language:PythonStargazers:0Issues:0Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:0Issues:0Issues:0

ci_secrets

A DevOps-friendly way of detecting newly leaked secrets.

License:Apache-2.0Stargazers:0Issues:0Issues:0

community

Kubernetes community content

License:Apache-2.0Stargazers:0Issues:0Issues:0

freq

This is a repository for freq.py and freq_server.py

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

Stargazers:0Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel exploitation

Stargazers:0Issues:1Issues:0

osx-re-101

A collection of resources for OSX/iOS reverse engineering.

Stargazers:0Issues:0Issues:0

OTX-Python-SDK

The Python SDK for AlienVault OTX

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

parameth

This tool can be used to brute discover GET and POST parameters

Stargazers:0Issues:0Issues:0

scantastic-tool

It's bloody scantastic

Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

teemo

A Domain Name & Email Address Collection Tool

Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Tiredful-API

An intentionally designed broken web application based on REST API.

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0