-
Compass Security Schweiz AG
- Switzerland
Stars
An improved version of the CollaboratorEverywhere Burp extension
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
An improved version of the CollaboratorEverywhere Burp extension
⚡Chrome extension allows you to create lists of Google and Github dork to open multiple tabs with one click, import "scope/out of scope" from #HackerOne #Bugcrowd #Intigriti ...
Fully featured and community-driven hacking environment
Burp Suite Extension useful to verify OAUTHv2 and OpenID security
Gather and update all available and newest CVEs with their PoC.
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
path based version of https://github.com/heroku/heroku-buildpack-multi-procfile
The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the pro…
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
A Pythonic interface and command line tool for interacting with the InQuest Labs API.
Client-side JavaScript PDF generation for everyone.
A user-friendlier drop-in replacement for the standard select with multiple attribute activated.
🐳 Container registry which provides you all the commands you need in a lightweight Alpine image. DevOps and SysOps best friend. https://command-not-found.com
A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.