PhpDev.App

Repositories on Topic: penetration-testing

You can also look up for these other topics:
Framework Coding Standards Boilerplate CMS Tool Security Hacktoberfest

ssl/ezXSS

EzXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

blog ssl
328 1664 51

webpwnized/mutillidae

Mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, secu

blog webpwnized
339 1064 43

pentestgeek/phishing-frenzy

Phishing Frenzy

Ruby on Rails Phishing Framework

blog pentestgeek
307 734 92

sh377c0d3/Payloads

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

blog sh377c0d3
173 802 33

zidansec/CloudPeler

CloudPeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting informat

blog zidansec
130 859 21

ivan-sincek/penetration-testing-cheat-sheet

Penetration Testing Cheat Sheet

Work in progress...

blog ivan-sincek
108 488 20

ivan-sincek/php-reverse-shell

Php Reverse Shell

PHP shells that work on Linux OS, macOS, and Windows OS.

blog ivan-sincek
158 356 4

radenvodka/Recsech

Recsech

Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissanc

blog radenvodka
45 203 5

Cvar1984/sqlscan

Sqlscan

Quick SQL Scanner, Dorker, Webshell injector PHP

blog Cvar1984
31 169 5

moeinfatehi/xss_vulnerability_challenges

Xss_vulnerability_challenges

this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.

blog moeinfatehi
12 106 3