All Categories → Security → web-security

Top 65 web-security open source projects

Log Killer
Clear all your logs in [linux/windows] servers 🛡️
Scant3r
ScanT3r - Web Security Scanner
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Awesome Ocap
Awesome Object Capabilities and Capability Security
Lighthouse Security
Runs the default Google Lighthouse tests with additional security tests
Domxssscanner
DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities
Jwt Pwn
Security Testing Scripts for JWT
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Cs253.stanford.edu
CS 253 Web Security course at Stanford University
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
C4
Open IP cameras in IPv4
Explo
Human and machine readable web vulnerability testing format
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Https hijack demo
HTTPS Frontend Hijack
Mitm Http Cache Poisoning
HTTP Cache Poisoning Demo
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Waf A Mole
A guided mutation-based fuzzer for ML-based Web Application Firewalls
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Openftp4
A list of all FTP servers in IPv4 that allow anonymous logins.
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Twa
A tiny web auditor with strong opinions.
Githacker
🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Javaid
java source code static code analysis and danger function identify prog
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
shellsum
A defense tool - detect web shells in local directories via md5sum
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
PIL-RCE-Ghostscript-CVE-2018-16509
PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Find-PHP-Vulnerabilities
🐛 A plug-in of sublime 2/3 which is able to find PHP vulnerabilities
1-60 of 65 web-security projects