Pinned Repositories
Access-Me
Part the ExploitMe Tool set located at http://labs.securitycompass.com/exploit-me/
age-of-devsecops
Age of DevSecOps is a serious game targeting Dev, Ops and Security profiles.
Android-Static-Security-Audit
Some commands and instruction to test the security of an Android App
AndroidLabs
Android security labs
androSecTest
Automate the setup of your Android Pentest and perform automatically static tests
API-sec
SecurityTools
Security Tools
semgrep-rules
semgrep rules registry
spoint42.github.io
Top10
Official French OWASP Top 10 Document Repository
SPoint42's Repositories
SPoint42/API-sec
SPoint42/awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
SPoint42/awesome-lists
Awesome Security lists for SOC/CERT/CTI
SPoint42/cero
Scrape domain names from SSL certificates of arbitrary hosts
SPoint42/cloudquery
The open source high performance data integration platform built for developers.
SPoint42/django-DefectDojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
SPoint42/fullcalendar
Full-sized drag & drop event calendar in JavaScript
SPoint42/GitHub-Actions-Attack-Diagram
SPoint42/Halberd
Halberd : Multi-Cloud Security Testing Tool to execute a comprehensive array of attack techniques across multiple surfaces via a simple web interface.
SPoint42/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
SPoint42/KQL-threat-hunting-queries
A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft 365 Defender.
SPoint42/Kubestroyer
Kubernetes exploitation tool
SPoint42/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
SPoint42/opencve
CVE Alerting Platform
SPoint42/otoroshi
Lightweight api management on top of a modern http reverse proxy
SPoint42/retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities
SPoint42/scratch-gui
Graphical User Interface for creating and running Scratch 3.0 projects.
SPoint42/semgrep-rules-android-security
A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.
SPoint42/Sentinel-Queries
Collection of KQL queries
SPoint42/shopizer
Shopizer java e-commerce software
SPoint42/Splunk-Search-Queries
SPoint42/Spoint42
SPoint42/SSRFmap
Automatic SSRF fuzzer and exploitation tool
SPoint42/terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
SPoint42/Vulnerable-Code-Snippets
A small collection of vulnerable code snippets
SPoint42/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
SPoint42/WebGoat
Clone (via SVN Import) of the code currently available at https://code.google.com/p/webgoat/source/checkout
SPoint42/WebGoat-Legacy
Deliberately insecure JavaEE application
SPoint42/wix
WiX Toolset Code
SPoint42/yeswehack-vulnerable-code-snippets
Twitter vulnerable snippets