Lists (28)
Sort Name ascending (A-Z)
Accesibility
Artificial Intelligence
Blue Team
Bug Bounty
CEH
Cheat Sheets
Cloud Security
Home Lab
Image Conversion
Image Converters
Incident Response
IOT
Learning Materials
Log4J
Malware
Mobile Pentesting
Networking
OSINT
Password cracking
Red Team
Scanners
Social Engineering
Streaming
Vulnerabilities
Vulnerable test stuff
Web Pentesting
Wifi Hacking
Windows Maintenance
Stars
Ghidra is a software reverse engineering (SRE) framework
AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!
Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.
Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell
Android application for online privacy and security
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
DIVA Android - Damn Insecure and vulnerable App for Android
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
Burp Suite Extension useful to verify OAUTHv2 and OpenID security
The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel