Skip to content
View fatihersinadim's full-sized avatar

Block or report fatihersinadim

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Java 1,017 195 Updated Oct 19, 2024

IWA (Insecure Web App) Pharmacy Direct - an insecure web application for use in DevSecOps scenarios.

Java 10 29 Updated Oct 18, 2024

IBM's AppScan Standard Plugin for Jenkins

Java 1 Updated Jun 15, 2022

IBM's AppScan Standard Plugin for Jenkins

Java 6 13 Updated Oct 30, 2019

Scan systems and docker images for potential spring4shell vulnerabilities. Will detect in-depth (layered archives jar/zip/tar/war and scans for vulnerable Spring4shell versions. Binaries for Window…

Go 11 7 Updated Apr 2, 2022

This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

Python 104 76 Updated Aug 4, 2022

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Python 313 233 Updated Aug 4, 2022

OXO is a security scanning orchestrator for the modern age.

Python 525 52 Updated Oct 18, 2024

A malicious LDAP server for JNDI injection attacks

Java 1,004 221 Updated Sep 28, 2023

log4j rce test environment and poc

Python 311 86 Updated Dec 15, 2021

Fast web fuzzer written in Go

Go 12,482 1,286 Updated Jun 30, 2024

The Open Security Summit is focused on the collaboration between, Developers and Application Security

Jupyter Notebook 45 63 Updated Sep 21, 2024

RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.

Python 345 85 Updated Apr 14, 2022

Distributed crawler powered by Headless Chrome

JavaScript 5,524 405 Updated Apr 29, 2023

Java web and command line applications demonstrating various security topics

Java 235 70 Updated Oct 8, 2024

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible t…

Python 279 42 Updated Jul 14, 2024

GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.

206 47 Updated Sep 27, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,667 338 Updated Apr 26, 2024

Repo for all the OWASP-SKF Docker lab examples

Python 437 200 Updated Aug 2, 2024
Python 141 39 Updated Jan 8, 2020
Java 3,377 679 Updated Dec 11, 2022

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,402 641 Updated Oct 4, 2024

OSWE Preparation

559 165 Updated Jul 25, 2022

List of Awesome Asset Discovery Resources

1,968 327 Updated Jun 9, 2024

A Tool for Domain Flyovers

Go 5,622 875 Updated May 22, 2022

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…

Java 857 285 Updated Feb 24, 2021
Next