-
Go Forward
- https://www.onwebsecurity.com/
-
javascript-secure-coding Public
Several (in)secure JavaScript code examples, meant to learn more about secure coding in JavaScript
JavaScript GNU General Public License v3.0 UpdatedJan 29, 2025 -
gitlab-demolab Public
Quickly get a GitLab network up and running. The network consists of a GitLab server, docker-in-docker compatible GitLab runners, and SonarQube
-
-
www-project-developer-guide Public
Forked from OWASP/www-project-developer-guideOWASP Project Developer Guide - Document and Project Web pages
-
tools-image Public
Create a Docker image containing several security tools
-
Labs Public
Forked from Security-Knowledge-Framework/LabsMonorepo of Labs for the Security Knowledge Framework (SKF)
-
ansible-role-customize-gnome Public
Ansible role that customizes the GNOME desktop. It installs fonts and GNOME extensions from packages or zip files, copies files like desktop backgrounds and GNOME shell tweaks to a host, and modifi…
-
apdfhelper Public
Fix links in PDF files, rewrite links, extract text annotations, remove pages
Python GNU General Public License v3.0 UpdatedJan 4, 2024 -
security-scripts Public
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and tests…
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
-
Ansible role for building and installing VirtualBox guest additions
-
source-mapper Public
Forked from lachlan2k/source-mapperA Burp Suite extension for scraping JavaScript source maps.
Kotlin UpdatedAug 2, 2023 -
graphql-cop Public
Forked from dolevf/graphql-copSecurity Auditor Utility for GraphQL APIs
Python MIT License UpdatedJul 11, 2023 -
deserialization-demos Public
Several demo and helper files to learn more about insecure deserialization
PHP GNU General Public License v3.0 UpdatedMar 6, 2023 -
deserialization-lab Public
Learn about insecure deserialization attacks
-
git-template Public
Default git template to setup and configure basic linters. This can also be used to set up pre-commit and commit-msg hooks afterwards, within existing repositories
-
zpretty Public
Forked from collective/zprettyA tool to format in a very opinionated way HTML, XML and text containing XML snippets.
Python Other UpdatedSep 28, 2022 -
pentext Public
Forked from radicallyopensecurity/pentextPenText system
-
wstg Public
Forked from OWASP/wstgThe Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Dockerfile Creative Commons Attribution Share Alike 4.0 International UpdatedSep 28, 2022 -
ansible-role-kanboard Public
An ansible role to install, configure, harden and/or update Kanboard
-
api_wordlist Public
Forked from chrislockard/api_wordlistA wordlist of API names for web application assessments
UpdatedSep 6, 2022 -
-
python_pentest_utils Public
Several Python scripts to test a web application for security issues using Python
-
jenkinslint Public
Basic linter (validator) for Jenkinsfiles. Can easily be used in pre-commit hooks and the pre-commit framework
-
beef Public
Forked from beefproject/beefThe Browser Exploitation Framework Project
-
-
openssl Public
Forked from openssl/openssl'Extra featured' OpenSSL with ChaCha20 and Poly1305 support
-
password-training Public
Forked from radicallyopensecurity/password-trainingPassword management and cracking training
Ruby Other UpdatedApr 20, 2022 -
dotfiles Public
OS-independent dotfiles
-
ansible-role-bootstrap Public
Ansible role for bootstrapping a server installation