-
-
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedAug 2, 2024 -
dastardly-github-action Public
Forked from PortSwigger/dastardly-github-actionRuns a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
Dockerfile UpdatedJul 23, 2024 -
Updated
Jul 23, 2023 -
vulnerable-site Public
Forked from markwhitaker/vulnerable-siteA deliberately vulnerable website used to showcase Dastardly from Burp Suite
HTML MIT License UpdatedJul 23, 2023 -
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-