Starred repositories
GameJolt API Integration for Unreal Engine Blueprints
Integration for the OpenAI Api in Unreal Engine
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Some setup scripts for security research tools.
PortSwigger / request-timer
Forked from tan-yaka/burp-timerBurp request/response timer
Web Base Telnyx/Twilio VoIP Interface enabling SMS, MMS and Voice calls using the providers API Keys and self-hosting the application.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
150+ HTML5 Website Templates
Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
Source code for Hacker101.com - a free online web and mobile security class.
Deprecated coursework from first iteration of Hacker101
Blueteam tooling I build for the CrikeyCon 2021 Red vs Blue CTF
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Subdomain Enumeration using Securitytrails API
A procedural textures authoring and 3D model painting tool based on the Godot game engine
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Open source education content for the researcher community