Pinned Repositories
UpdateToken
Burp extension to use updated token values, such as a bearer token
ssc-restapi-client
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
community-cleanup
inform system administrators about infections
apt-cyg
Apt-cyg, an apt-get like tool for Cygwin
dkimpy
fork of https://git.launchpad.net/dkimpy with debug logging
skf-flask
Security Knowledge Framework (SKF) Python Flask project
webpy-dbparams
web.py is a web framework for python that is as simple as it is powerful.
token-extractor
A Burp extension for generic extraction and reuse of data within HTTP requests and responses.
ilatypov's Repositories
ilatypov/skf-flask
Security Knowledge Framework (SKF) Python Flask project
ilatypov/dkimpy
fork of https://git.launchpad.net/dkimpy with debug logging
ilatypov/aem-hacker
ilatypov/beef
The Browser Exploitation Framework Project
ilatypov/BurpExtractor
A Burp extension for generic extraction and reuse of data within HTTP requests and responses.
ilatypov/CVE-2022-22965-PoC
ilatypov/dvna
Damn Vulnerable NodeJS Application
ilatypov/dzslides
DZSlides is a one-file HTML template to build slides in HTML5 and CSS3.
ilatypov/flask_portfolio
ilatypov/hub-detect
Creates a Bill of Materials for any project that uses a package manager.
ilatypov/ilatypov.github.io
My test GitHub Pages site
ilatypov/language-pronunciation
ilatypov/metasploit-framework
Metasploit Framework
ilatypov/node-gyp
Node.js native addon build tool
ilatypov/node-pre-gyp
Node.js tool for easy binary deployment of C++ addons
ilatypov/node.bcrypt.js
bcrypt for NodeJs
ilatypov/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
ilatypov/ocrpdf
ilatypov/okhttp-client-mock
A simple OKHttp client mock, using a programmable request interceptor
ilatypov/openam-community-edition
Access Management - AuthN, AuthZ, SSO, Fedaration
ilatypov/ounce-maven-plugin
ilatypov/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ilatypov/pingbin
service to check internet accessibility
ilatypov/Reactive-Resume
A one-of-a-kind resume builder that keeps your privacy in mind. Completely secure, customizable, portable, open-source and free forever. Try it out today!
ilatypov/ssc-restapi-client
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
ilatypov/UpdateToken
Burp extension to use updated token values, such as a bearer token
ilatypov/WebGoat
7.x - WebGoat Lesson Server
ilatypov/WebGoat-Legacy
STABLE 6.0 - Deliberately insecure JavaEE application
ilatypov/WebGoat-Lessons
7.x - The WebGoat lessons supplied by the WebGoat team
ilatypov/WebGoat.NET
OWASP WebGoat.NET