web-application-security

There are 120 repositories under web-application-security topic.

  • codingo/NoSQLMap

    Automated NoSQL database enumeration and web application exploitation tool.

    Language:Python2.8k10675570
  • owtf/owtf

    Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

    Language:Python1.8k129698471
  • 0xInfection/TIDoS-Framework

    The Offensive Manual Web Application Penetration Testing Framework.

    Language:Python1.7k125109388
  • wallarm/gotestwaf

    An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

    Language:Go1.4k3967191
  • codingo/VHostScan

    A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

    Language:Python1.2k3953232
  • Janusec/janusec

    JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。

    Language:Go1.1k4147264
  • payloadbox/xxe-injection-payload-list

    🎯 XML External Entity (XXE) Injection Payload List

  • api-firewall

    wallarm/api-firewall

    Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.

    Language:Go547222751
  • payloadbox/rfi-lfi-payload-list

    🎯 RFI/LFI Payload List

  • Anon-Exploiter/SiteBroker

    A cross-platform python based utility for information gathering and penetration testing automation!

    Language:Python4172117105
  • gildasio/h2t

    h2t (HTTP Hardening Tool) scans a website and suggests security headers to apply

    Language:Python38710336
  • mhmdiaa/second-order

    Second-order subdomain takeover scanner

    Language:Go3617964
  • PalindromeLabs/STEWS

    A Security Tool for Enumerating WebSockets

    Language:Python2977237
  • security-checklist/php-security-check-list

    PHP Security Check List [ EN ] 🌋 ☣️

  • cyb3rzest/Burp-Suite-Pro

    A bash and powershell script to download the latest version of Burp-Suite Professional and use it for free.

    Language:PowerShell29432693
  • cut-cdn

    ImAyrix/cut-cdn

    ✂️ Removing CDN IPs from the list of IP addresses

    Language:Go2652438
  • PalindromeLabs/awesome-websocket-security

    Awesome information for WebSockets security research

  • go-agent

    sqreen/go-agent

    Sqreen's Application Security Management for the Go language

    Language:Go20214729
  • codingo/crithit

    Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.

    Language:Makefile20116447
  • tprynn/web-methodology

    Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki

  • migueltc13/TryHackMe

    Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.

    Language:Shell19562111
  • Mehdi0x90/Web_Hacking

    Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

  • ImAyrix/fallparams

    Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist

    Language:Go1832223
  • mhmdiaa/chronos

    Extract pieces of info from a web page's Wayback Machine history

    Language:Go1271331
  • SuperLibrary

    MrM8BRH/SuperLibrary

    Information Security Library

  • WebSecProbe

    spyboy-productions/WebSecProbe

    Bypass 403

    Language:Jupyter Notebook1062016
  • VainlyStrain/Vaile

    Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)

    Language:Python6551014
  • lazyGrandma

    AhmedConstant/lazyGrandma

    a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves

    Language:Shell623416
  • oshp/headers

    An application to catch, search and analyze HTTP secure headers.

    Language:Python623119
  • vatsalgupta67/All-In-One-CyberSecurity-Resources

    List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

  • 0xM5awy/WebApplicationSecurityWithPHP

    This project is a personal learning, so you will find errors or disorganization, so if you find anything wrong, please let me know :)

    Language:PHP471010
  • xforwardy

    roottusk/xforwardy

    Host Header Injection Scanner

    Language:Python453215
  • kljunowsky/CVE-2023-36845

    Juniper Firewalls CVE-2023-36845 - RCE

    Language:Python432113
  • vs4vijay/ScanMaster

    A security tool designed to perform thorough scans on a target using OpenVAS, Zap, and Nexpose. It seamlessly consolidates and integrates the scan results, providing a comprehensive overview of the security vulnerabilities identified.

    Language:Python425511
  • kitabisa/teler-proxy

    🔐 teler Proxy enabling seamless integration with teler WAF 🛡️ to protect locally running web service against a web-based attacks. 🥷

    Language:Go38325
  • Janusec/janusec-admin

    The Unified Web Administration Portal for Janusec Application Gateway (an application security solution which provides Web Application Firewall, unified web administration portal, private key protection, web routing and scalable load balancing).

    Language:TypeScript314121