Linking pages
- GitHub - RunaCapital/awesome-oss-alternatives: Awesome list of open-source startup alternatives to well-known SaaS products 🚀 https://github.com/RunaCapital/awesome-oss-alternatives 92 comments
- GitHub - protectai/ai-exploits https://github.com/protectai/ai-exploits 18 comments
- GitHub - RunaCapital/awesome-oss-alternatives: Awesome list of open-source startup alternatives to well-known SaaS products 🚀 https://github.com/RunaCapital/awesome-oss-alternatives?q= 12 comments
- GitHub - sottlmarek/DevSecOps: Ultimate DevSecOps library https://github.com/sottlmarek/DevSecOps 8 comments
- Weekly trending Go repositories https://trendy.dev/week/Go 5 comments
- Security.txt | Progress in Ethical Security Research – TurgenSec Community https://community.turgensec.com/security-txt-progress-in-ethical-security-research/ 4 comments
- GitHub - sundowndev/hacker-roadmap: A collection of hacking tools, resources and references to practice ethical hacking. https://github.com/sundowndev/hacker-roadmap 2 comments
- GitHub - dhn/udon: A simple tool that helps to find assets/domains based on the Google Analytics ID. https://github.com/dhn/udon 2 comments
- GitHub - OSTEsayed/OSTE-Meta-Scan: The OSTE meta scanner is a comprehensive web vulnerability scanner that combines multiple DAST scanners, including Nikto Scanner, OWASP ZAP, Nuclei, SkipFish, and Wapiti. https://github.com/OSTEsayed/OSTE-Meta-Scan 2 comments
- How to easily own a country, and the European Commission (OPRomania) https://pushfs.org/posts/romania 2 comments
- Unusual Cache Poisoning between Akamai and S3 buckets https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/ 1 comment
- Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure https://blog.eclecticiq.com/chinese-threat-actor-used-modified-cobalt-strike-variant-to-attack-taiwanese-critical-infrastructure 1 comment
- The Pen Testing Tools We’re Thankful for in 2020 | Bishop Fox https://labs.bishopfox.com/industry-blog/pen-testing-tools-were-thankful-for-in-2020 0 comments
- Automating and Defending Nefarious Automation | Fastly https://www.fastly.com/blog/automating-and-defending-nefarious-automation 0 comments
- [Atlassian Confluence CVE-2021–26084]::: The other side of bug report! | by Peterjson | tradahacking https://tradahacking.vn/atlassian-confluence-cve-2021-26084-the-other-side-of-bug-bounty-45ed19c814f6 0 comments
- GitHub - Spacial/awesome-csirt: Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities. https://github.com/Spacial/csirt 0 comments
- A Conceptual Introduction to Automating Bug Bounties | by Ayush Singh | Medium https://g147.medium.com/a-conceptual-introduction-to-automating-bug-bounties-ft-arpsyndicate-yeswehack-scanfactory-f2468f345d7 0 comments
- Finding P1 Vulnerabilities: Tools & Resources | The Gray Area https://medium.com/the-gray-area/finding-p1-vulnerabilities-tools-resources-32bb2e7a52fb 0 comments
- GitHub - vmware-labs/attack-surface-framework: Tool to discover external and internal network attack surface https://github.com/vmware-labs/attack-surface-framework 0 comments
- GitHub - We5ter/Scanners-Box: A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑 https://github.com/We5ter/Scanners-Box 0 comments
Linked pages
- GitHub - google/tsunami-security-scanner: Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. https://github.com/google/tsunami-security-scanner 208 comments
- GitHub - hannob/snallygaster: Tool to scan for secret files on HTTP servers https://github.com/hannob/snallygaster 42 comments
- GitHub - proabiral/inception: A highly configurable Framework for easy automated web scanning https://github.com/proabiral/inception 4 comments
- The WAF efficacy framework: measuring the effectiveness of your WAF | Fastly https://www.fastly.com/blog/the-waf-efficacy-framework-measuring-the-effectiveness-of-your-waf 0 comments
- Index - Nuclei - Community Powered Vulnerability Scanner https://nuclei.projectdiscovery.io/ 0 comments
- GitHub - ffuf/ffuf: Fast web fuzzer written in Go https://github.com/ffuf/ffuf#readme 0 comments
- GitHub - jaeles-project/jaeles: The Swiss Army knife for automated Web Application Testing https://github.com/jaeles-project/jaeles 0 comments
Related searches:
Search whole site: site:github.com
Search title: GitHub - projectdiscovery/nuclei: Fast and customizable vulnerability scanner based on simple YAML based DSL.
See how to search.