0xb1tByte's Stars
NickstaDB/SerializationDumper
A tool to dump Java serialization streams in a more human readable form.
NickstaDB/DeserLab
Java deserialization exploitation lab.
cobbr/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
logstash-plugins/logstash-input-example
Example input plugin. This should help bootstrap your effort to write your own input plugin!
miollek/Free-Elasticsearch-Books
logstash-plugins/logstash-filter-java_filter_example
EXPERIMENTAL: Example Java filter plugin for Logstash to bootstrap your effort to write your own Java filter plugin!
ninfo-py/ninfo
Plugin based information gathering library
fastly/ftw
Framework for Testing WAFs (FTW!)
coreruleset/coreruleset
OWASP CRS (Official Repository)
jtmelton/appsensor
A toolkit for building self-defending applications through real-time event detection and response
owasp-modsecurity/ModSecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
attackercan/regexp-security-cheatsheet
wburgers/Session-Binding-Proxy
An Nginx module capable of binding the application session to the SSL session by encrypting the application cookie with a secret key and the SSL master key
nginxinc/nginx-wiki
ARCHIVED -- Source for the now archived NGINX Wiki section of https://www.nginx.com
SamuraiWTF/samuraiwtf
The main SamuraiWTF collaborative distro repo.
webpwnized/mutillidae
OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.
payloadbox/xxe-injection-payload-list
🎯 XML External Entity (XXE) Injection Payload List
staaldraad/xxeserv
A mini webserver with FTP support for XXE payloads
0xRick/0xRick.github.io
Infosec blog
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
TCM-Course-Resources/Windows-Privilege-Escalation-Resources
Compilation of Resources from TCM's Windows Priv Esc Udemy Course
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
feakk/xxxpwn
Advanced XPath Injection Tool
wireghoul/dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
1N3/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
payloadbox/sql-injection-payload-list
🎯 SQL Injection Payload List
danielhnmoreno/Xpath-Blind-Explorer
XPath Blind Explorer tool
cure53/H5SC
HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors
IVMachiavelli/OSINT_Team_Links
Links for the OSINT Team