Stars
A simple Jython script for Burp Suite to handle short time refresh tokens
Postman OSINT tool to extract creds, token, username, email & more from Postman Public Workspaces
🖇️ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.
OpenSSF Scorecard - Security health metrics for Open Source
A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.
🐍 Manage and run your integration tests with efficiency - Venom run executors (script, HTTP Request, web, imap, etc... ) and assertions
Windows and Cygwin port of proxychains, based on MinHook and DLL Injection
An awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free. Originally built during COVID-19 for cybersecurity professionals with downtime can take adva…
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
Enumerate interesting vhosts via a wordlist attack
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
A simple web app that helps developers understand the ASVS requirements. Now supporting ASVS 5.0
incomplete iOS 10.2 jailbreak for 64 bit devices by qwertyoruiopz and marcograssi
A curated list of the most common and most interesting robots.txt disallowed directories.
BDD Automated Security Tests for Web Applications




