Skip to content
View nfeynman's full-sized avatar

Block or report nfeynman

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Web application security scanner created by lcamtuf for google - Unofficial Mirror

C 687 149 Updated Feb 18, 2023

BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.

Python 525 103 Updated Aug 25, 2022

A Burp Suite content discovery plugin that add the smart into the Buster!

Python 382 68 Updated Oct 12, 2020

PHP Secure Configuration Checker

PHP 813 135 Updated Apr 11, 2024

A deliberately vulnerable modern day app with lots of DOM related bugs

HTML 36 6 Updated May 19, 2019

The cheat sheet about Java Deserialization vulnerabilities

3,022 596 Updated May 26, 2023

Automatically exported from code.google.com/p/domxsswiki

HTML 514 71 Updated May 12, 2018

Fast, indexed regexp search over large file trees

Go 3,633 374 Updated Aug 18, 2024

DOM Standard

HTML 1,573 293 Updated Oct 10, 2024

Collection of CTF Web challenges I made

PHP 2,674 476 Updated Nov 8, 2023

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

JavaScript 2,851 420 Updated Feb 23, 2022

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,416 1,939 Updated Jun 6, 2024

Fast subdomains enumeration tool for penetration testers

Python 9,740 2,104 Updated Aug 2, 2024

Web application fuzzer

Python 5,905 1,357 Updated Aug 18, 2024

Welcome to the XSS Challenge Wiki!

1,576 222 Updated Jun 24, 2020

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 8,548 1,259 Updated Oct 7, 2024

The ZAP by Checkmarx Core project

Java 12,591 2,252 Updated Oct 7, 2024

Generates permutations, alterations and mutations of subdomains and then resolves them

Python 2,311 447 Updated Apr 25, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,377 23,802 Updated Oct 10, 2024

The Bug Hunters Methodology

3,891 795 Updated Aug 1, 2023