Pinned Repositories
.well-known
Arjun
HTTP parameter discovery suite.
ASVS
Application Security Verification Standard
awesome
😎 Awesome lists about all kinds of interesting topics
awesome-nodejs-security
Awesome Node.js Security resources
chronos
Extract pieces of info from a web page's Wayback Machine history
dastardly-github-action
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
example-scanner-checks
Gf-Patterns
GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep
rules-owasp-asvs
Semgrep rules corresponding to the OWASP ASVS standard
hazanasec's Repositories
hazanasec/rules-owasp-asvs
Semgrep rules corresponding to the OWASP ASVS standard
hazanasec/.well-known
hazanasec/Arjun
HTTP parameter discovery suite.
hazanasec/ASVS
Application Security Verification Standard
hazanasec/awesome
😎 Awesome lists about all kinds of interesting topics
hazanasec/awesome-nodejs-security
Awesome Node.js Security resources
hazanasec/chronos
Extract pieces of info from a web page's Wayback Machine history
hazanasec/dastardly-github-action
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
hazanasec/example-scanner-checks
hazanasec/Gf-Patterns
GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep
hazanasec/gospider
Gospider - Fast web spider written in Go
hazanasec/h2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
hazanasec/hazanasec.github.io
hazanasec/HTTPLoot
An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.
hazanasec/leaky-repo
Benchmarking repo for secrets scanning
hazanasec/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
hazanasec/PwnFox
PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
hazanasec/second-order
Second-order subdomain takeover scanner
hazanasec/semgrep-rules
Semgrep rules registry
hazanasec/subzuf
a smart DNS response-guided subdomain fuzzer
hazanasec/takeover
hazanasec/terragoat
A Vulnerable Terraform infrastructure
hazanasec/WebGoat
WebGoat is a deliberately insecure application