All Projects → nerdbug → Similar Projects or Alternatives

411 Open source projects that are alternatives of or similar to nerdbug

JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-44.44%)
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+32.03%)
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-75.16%)
Mutual labels:  nuclei, bugbounty, nuclei-templates
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (+105.88%)
Mutual labels:  nuclei, bugbounty, nuclei-templates
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-26.14%)
Blind-SSRF
Nuclei Templates to reproduce Cracking the lens's Research
Stars: ✭ 111 (-27.45%)
Mutual labels:  nuclei, bugbounty, nuclei-templates
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+3998.04%)
Mutual labels:  application-security, appsec
Bucket-Flaws
Bucket Flaws ( S3 Bucket Mass Scanner ): A Simple Lightweight Script to Check for Common S3 Bucket Misconfigurations
Stars: ✭ 43 (-71.9%)
Mutual labels:  application-security, bugbounty
Awesome Bugbounty Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
Stars: ✭ 2,429 (+1487.58%)
Mutual labels:  bugbounty, bugbountytips
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-77.78%)
Mutual labels:  bugbounty, bugbountytips
hack-pet
🐰 Managing command snippets for hackers/bug bounty hunters. with pet.
Stars: ✭ 77 (-49.67%)
Mutual labels:  bugbounty, bugbountytips
cf-check
CloudFlare Checker written in Go
Stars: ✭ 147 (-3.92%)
Mutual labels:  bugbounty, bugbountytips
WDIR
Good resources about web security that I have read.
Stars: ✭ 14 (-90.85%)
Mutual labels:  bugbounty, bugbountytips
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+690.85%)
Mutual labels:  bugbounty, bugbountytips
ObserverWard 0x727
Cross platform community web fingerprint identification tool
Stars: ✭ 529 (+245.75%)
Mutual labels:  nuclei, nuclei-templates
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-63.4%)
Mutual labels:  application-security, appsec
ncl
nuclei framework scripts
Stars: ✭ 25 (-83.66%)
Mutual labels:  nuclei, nuclei-templates
DeadDNS
DNS hijacking via dead records automation tool
Stars: ✭ 44 (-71.24%)
Mutual labels:  bugbounty, bugbountytips
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+212.42%)
Mutual labels:  nuclei, bugbounty
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+125.49%)
Mutual labels:  application-security, bugbounty
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (-70.59%)
Mutual labels:  nuclei, bugbounty
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-54.9%)
Mutual labels:  nuclei, bugbounty
my-nuclei-templates
Some contributions in the nuclei-templates repository
Stars: ✭ 32 (-79.08%)
Mutual labels:  nuclei, nuclei-templates
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-90.2%)
Mutual labels:  application-security, appsec
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+231.37%)
Mutual labels:  nuclei, bugbounty
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+74.51%)
Mutual labels:  application-security, appsec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2189.54%)
Mutual labels:  application-security, appsec
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-71.9%)
Mutual labels:  bugbounty, appsec
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+340.52%)
Mutual labels:  bugbounty, appsec
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+330.07%)
Mutual labels:  application-security, bugbounty
Howtohunt
Tutorials and Things to Do while Hunting Vulnerability.
Stars: ✭ 2,996 (+1858.17%)
Mutual labels:  bugbounty, bugbountytips
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+4823.53%)
Mutual labels:  application-security, appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-24.84%)
Mutual labels:  application-security, appsec
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (-7.19%)
Mutual labels:  application-security, appsec
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4635.95%)
Mutual labels:  bugbounty, appsec
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+12515.69%)
Mutual labels:  application-security, appsec
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+2431.37%)
Mutual labels:  application-security, bugbounty
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-36.6%)
Mutual labels:  application-security, appsec
dontgo403
Tool to bypass 40X response codes.
Stars: ✭ 457 (+198.69%)
Mutual labels:  bugbounty
nuclei-sdk
Nuclei RISC-V Software Development Kit
Stars: ✭ 65 (-57.52%)
Mutual labels:  nuclei
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-79.74%)
Mutual labels:  bugbounty
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (-20.92%)
Mutual labels:  appsec
gf-patterns
Collection grep patterns for Tom Hudson a.k.a Tomnomnom tools namely gf
Stars: ✭ 27 (-82.35%)
Mutual labels:  bugbounty
fdnssearch
Swiftly search FDNS datasets from Rapid7 Open Data
Stars: ✭ 19 (-87.58%)
Mutual labels:  bugbounty
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-90.2%)
Mutual labels:  bugbounty
bhedak
A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.
Stars: ✭ 77 (-49.67%)
Mutual labels:  bugbounty
appsec-education
Presentations, training modules, and other education materials from Duo Security's Application Security team.
Stars: ✭ 59 (-61.44%)
Mutual labels:  appsec
SuperLibrary
Information Security Library
Stars: ✭ 60 (-60.78%)
Mutual labels:  bugbounty
micro-sentry
Tiny Sentry client with idiomatic wrapper for Angular
Stars: ✭ 100 (-34.64%)
Mutual labels:  bugbounty
Astra
Astra is a tool to find URLs and secrets inside a webpage/files
Stars: ✭ 187 (+22.22%)
Mutual labels:  bugbounty
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-54.25%)
Mutual labels:  bugbounty
dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
Stars: ✭ 229 (+49.67%)
Mutual labels:  bugbounty
apkizer
apkizer is a mass downloader for android applications for all available versions.
Stars: ✭ 40 (-73.86%)
Mutual labels:  bugbounty
ssc-restapi-client
Communicate with Fortify Software Security Center through REST API in java, a swagger generated client
Stars: ✭ 13 (-91.5%)
Mutual labels:  application-security
github-endpoints
Find endpoints on GitHub.
Stars: ✭ 118 (-22.88%)
Mutual labels:  bugbounty
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-66.01%)
Mutual labels:  appsec
oss2020
The Open Security Summit 2020 is focused on the collaboration between, Developers and Application Security
Stars: ✭ 26 (-83.01%)
Mutual labels:  application-security
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+82.35%)
Mutual labels:  bugbounty
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-69.28%)
Mutual labels:  application-security
BurpSQLTruncSanner
Messy BurpSuite plugin for SQL Truncation vulnerabilities.
Stars: ✭ 53 (-65.36%)
Mutual labels:  bugbounty
1-60 of 411 similar projects