-
https://blog.0daylabs.com
- India
- https://blog.0daylabs.com
-
kurukshetra Public
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
-
chall.stypr.com Public
Forked from stypr/chall.stypr.comStereotyped Challenges (2014~2023)
PHP The Unlicense UpdatedJan 17, 2023 -
-
cloud-security-bootcamp Public
Forked from karimelmel/cloud-security-bootcampPowerShell UpdatedFeb 15, 2021 -
RTA Public
Forked from flipkart-incubator/RTARed team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Python Apache License 2.0 UpdatedMar 11, 2020 -
wtfjs Public
Forked from denysdovhan/wtfjsA list of funny and tricky JavaScript examples
JavaScript Do What The F*ck You Want To Public License UpdatedJan 9, 2020 -
-
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedJun 18, 2019 -
awesome-browser-exploit Public
Forked from Escapingbug/awesome-browser-exploitawesome list of browser exploitation tutorials
GNU General Public License v3.0 UpdatedJan 3, 2019 -
DVSA Public
Forked from OWASP/DVSAa Damn Vulnerable Serverless Application
GNU General Public License v3.0 UpdatedDec 26, 2018 -
PenetrationTesting-Notes Public
Forked from hexrom/PenetrationTesting-PlaybookPenetration testing notes and SOP
-
Exploit-Writeups Public
Forked from Cryptogenic/Exploit-WriteupsA collection where my current and future writeups for exploits/CTF will go
Do What The F*ck You Want To Public License UpdatedAug 25, 2018 -
CVE-2018-15685 Public
Forked from matt-/CVE-2018-15685POC for CVE-2018-15685
JavaScript Creative Commons Zero v1.0 Universal UpdatedAug 24, 2018 -
-
Project-Based-Tutorials-in-C Public
Forked from SWPFlow/C-Project-Based-TutorialsA curated list of project-based tutorials in C
1 UpdatedJun 6, 2018 -
-
-
Astra Public
Forked from flipkart-incubator/AstraAutomated Security Testing For REST API's
-
My-CTF-Web-Challenges Public
Forked from orangetw/My-CTF-Web-ChallengesCollection of CTF Web challenges I made
PHP UpdatedNov 18, 2017 -
browser-security-whitepaper-2017 Public
Forked from x41sec/browser-security-whitepaper-2017X41 Browser Security White Paper - Tools and PoCs
C# UpdatedSep 29, 2017 -
-
Awesome-Fuzzing Public
Forked from secfigo/Awesome-FuzzingA curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…
Creative Commons Zero v1.0 Universal UpdatedJul 27, 2017 -
linux-kernel-exploitation Public
Forked from xairy/linux-kernel-exploitationA bunch of links related to Linux kernel fuzzing and exploitation
UpdatedJun 8, 2017 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedJun 5, 2017 -
bfac Public
Forked from mazen160/bfacBFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.
Python GNU General Public License v3.0 UpdatedMay 4, 2017 -
documentation-theme-jekyll Public
Forked from tomjoht/documentation-theme-jekyllA Jekyll-based theme designed for documentation and help systems. See the link for detailed instructions on setting up and configuring everything.
CSS UpdatedMar 8, 2017 -
feuerfuchs Public
Forked from saelo/feuerfuchsFiles for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge
JavaScript UpdatedDec 30, 2016 -
xss_payloads Public
Forked from nettitude/xss_payloadsExploitation for XSS
PHP UpdatedAug 31, 2016 -
-
online-passive-scanner Public
Forked from owtf/online-passive-scannerThe passive online scanner makes OWTF passive testing through third party websites more accessible for everyone.
HTML UpdatedAug 17, 2016