Pinned Repositories
50M_CTF_Writeup
$50 Million CTF from Hackerone - Writeup
AdvBox
Advbox is a toolbox to generate adversarial examples that fool neural networks in PaddlePaddle、PyTorch、Caffe2、MxNet、Keras、TensorFlow and Advbox can benchmark the robustness of machine learning models. Advbox give a command line tool to generate adversarial examples with Zero-Coding.
ansible-module-owasp-zap
Ansible module for OWASP ZAP using Python API to scan web targets for security issues
attacking-jwt-token
Recipe to attack JWT
gitrob
Reconnaissance tool for GitHub organizations
java-best-practices
python_reverse_shell
TCP reverse SHELL >
SmartContracts-Ethereum
spring-boot-security
Implementation of the security features provided by spring-boot (authentication, authorization, CSRF, OAuth,etc.)
ChillSpike-zz's Repositories
ChillSpike-zz/code-vault
Collection of useful notebooks and snippets
ChillSpike-zz/sql-injection-training-app
A simple PHP application that can be used to demonstrate and train participants to detect and exploit SQL Injection vulnerabilities.
ChillSpike-zz/webhooks
integration of webhooks
ChillSpike-zz/VulnerableSpring
Vulnerable Java based Web Application
ChillSpike-zz/JavaVulnerableLab
Vulnerable Java based Web Application
ChillSpike-zz/bodgeit
The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.
ChillSpike-zz/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
ChillSpike-zz/spring-cloud-stream-pause
ChillSpike-zz/ansible-module-owasp-zap
Ansible module for OWASP ZAP using Python API to scan web targets for security issues
ChillSpike-zz/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
ChillSpike-zz/DUMLrub
Ruby port of PyDUML
ChillSpike-zz/gitrob
Reconnaissance tool for GitHub organizations
ChillSpike-zz/scripts
Scripts I use during pentest engagements.
ChillSpike-zz/proto-java_hcp_bluegreen
ChillSpike-zz/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ChillSpike-zz/Paylists
ChillSpike-zz/optionsbleed
ChillSpike-zz/html-sanitizer
ChillSpike-zz/git-secrets
Prevents you from committing secrets and credentials into git repositories
ChillSpike-zz/java-beginners
ChillSpike-zz/java-best-practices
ChillSpike-zz/bugB
ChillSpike-zz/Rsnake
ChillSpike-zz/springboot-jsp-bootstrap
ChillSpike-zz/scp-cloudfoundry-apps
SCP Cloud Foundry Applications
ChillSpike-zz/StaticAnalyzer
StaticAnalyzer is a burp plugin that can be used to perform static analysis of the response information from server during run time. It will search for specific words in the response that is mentioned in the vectors.txt
ChillSpike-zz/security-scripts-1
A collection of public offensive and defensive security related scripts for InfoSec students.
ChillSpike-zz/dvws
Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities.
ChillSpike-zz/XSS-Payloads
List of advanced XSS payloads
ChillSpike-zz/java-deserialize-webapp
Vulnerable webapp testbed