Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-web-hacking
A list of web application security
https://github.com/infoslack/awesome-web-hacking
Last synced: 3 days ago
JSON representation
-
Tools
- Web Application Exploitation @ Rawsec Inventory - Complete list of Web pentesting tools
- https://columbus.elmasy.com/ - Columbus Project is an advanced subdomain discovery service with fast, powerful and easy to use API.
- https://columbus.elmasy.com/ - Columbus Project is an advanced subdomain discovery service with fast, powerful and easy to use API.
- Cyclops is a novel browser that can detect vulnerability automatically - Cyclops is a web browser with XSS detection feature
- BadUSB Script To Exfiltrate Passwords - Extracts all saved passwords from Chrome, Firefox, and Edge to be saved onto secondary USB for further analysis.
-
Docker images for Penetration Testing
- official Kali Linux
- official BlackArch Linux
- official WPScan
- docker-metasploit
- Damn Vulnerable Web Application (DVWA)
- OWASP Juice Shop
- Vulnerable WordPress Installation
- Vulnerability as a service: Shellshock
- Vulnerability as a service: Heartbleed
- Security Ninjas
- Docker Bench for Security
- OWASP Security Shepherd
- OWASP WebGoat Project docker image
- OWASP WrongSecrets Project docker image
- OWASP Mutillidae II Web Pen-Test Practice Application
- official OWASP ZAP
- Docker for pentest
- The Modern Port Scanner
-
Courses
-
Online Hacking Demonstration Sites
Programming Languages
Categories
Sub Categories