Skip to content

๐Ÿถ A curated list of Web Security materials and resources. With repository starsโญ and forks๐Ÿด

Notifications You must be signed in to change notification settings

Correia-jpv/fucking-awesome-web-security

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

Awesome Web Security Awesome

๐ŸŒŽ

๐Ÿถ Curated list of Web Security materials and resources.

Needless to say, most websites suffer from various types of bugs which may eventually lead to vulnerabilities. Why would this happen so often? There can be many factors involved including misconfiguration, shortage of engineers' security skills, etc. To combat this, here is a curated list of Web Security materials and resources for learning cutting edge penetration techniques, and I highly encourage you to read this article ๐ŸŒŽ So you want to be a web security researcher?" first.

Please read the contribution guidelines before contributing.


๐ŸŒˆ Want to strengthen your penetration skills?
I would recommend playing some awesome-ctfs.


If you enjoy this awesome list and would like to support it, check out my ๐ŸŒŽ Patreon page :)
Also, don't forget to check out my repos ๐Ÿพ or say hi on my ๐ŸŒŽ Twitter!

Contents

Digests

Forums

Introduction

XSS - Cross-Site Scripting

Prototype Pollution

CSV Injection

SQL Injection

Command Injection

ORM Injection

FTP Injection

XXE - XML eXternal Entity

CSRF - Cross-Site Request Forgery

Clickjacking

SSRF - Server-Side Request Forgery

Web Cache Poisoning

Relative Path Overwrite

Open Redirect

Security Assertion Markup Language (SAML)

Upload

Rails

AngularJS

ReactJS

SSL/TLS

Webmail

NFS

AWS

Azure

Fingerprint

Sub Domain Enumeration

Crypto

Web Shell

OSINT

DNS Rebinding

Deserialization

OAuth

JWT

Evasions

XXE

CSP

WAF

JSMVC

Authentication

Tricks

CSRF

Clickjacking

Remote Code Execution

XSS

SQL Injection

NoSQL Injection

FTP Injection

XXE

SSRF

Web Cache Poisoning

Header Injection

URL

Deserialization

OAuth

Others

Browser Exploitation

Frontend (like SOP bypass, URL spoofing, and something like that)

Backend (core of Browser implementation, and often refers to C or C++ part)

PoCs

Database

  • ย ย 2270โญ ย ย ย 406๐Ÿด js-vuln-db) - Collection of JavaScript engine CVEs with PoCs by @tunz.
  • ย ย 3255โญ ย ย ย 719๐Ÿด awesome-cve-poc) - Curated list of CVE PoCs by @qazbnm456.
  • ย ย 2336โญ ย ย ย 972๐Ÿด Some-PoC-oR-ExP) - ๅ„็งๆผๆดžpocใ€Exp็š„ๆ”ถ้›†ๆˆ–็ผ–ๅ†™ by @coffeehb.
  • ย ย ย 680โญ ย ย ย ย 97๐Ÿด uxss-db) - Collection of UXSS CVEs with PoCs by @Metnew.
  • ๐ŸŒŽ SPLOITUS - Exploits & Tools Search Engine by ๐ŸŒŽ @i_bo0om.
  • ๐ŸŒŽ Exploit Database - ultimate archive of Exploits, Shellcode, and Security Papers by ๐ŸŒŽ Offensive Security.

Cheetsheets

Tools

Auditing

  • ย ย 9857โญ ย ย 1433๐Ÿด prowler) - Tool for AWS security assessment, auditing and hardening by @Alfresco.
  • ย ย ย ย ย 2โญ ย ย ย ย ย 0๐Ÿด slurp) - Evaluate the security of S3 buckets by @hehnope.
  • ย ย ย 613โญ ย ย ย 166๐Ÿด A2SV) - Auto Scanning to SSL Vulnerability by @hahwul.

Command Injection

  • ย ย 4389โญ ย ย ย 801๐Ÿด commix) - Automated All-in-One OS command injection and exploitation tool by @commixproject.

Reconnaissance

OSINT - Open-Source Intelligence

  • ๐ŸŒŽ Shodan - Shodan is the world's first search engine for Internet-connected devices by ๐ŸŒŽ @shodanhq.
  • ๐ŸŒŽ Censys - Censys is a search engine that allows computer scientists to ask questions about the devices and networks that compose the Internet by ๐ŸŒŽ University of Michigan.
  • ๐ŸŒŽ urlscan.io - Service which analyses websites and the resources they request by ๐ŸŒŽ @heipei.
  • ๐ŸŒŽ ZoomEye - Cyberspace Search Engine by ๐ŸŒŽ @zoomeye_team.
  • ๐ŸŒŽ FOFA - Cyberspace Search Engine by BAIMAOHUI.
  • ๐ŸŒŽ NSFOCUS - THREAT INTELLIGENCE PORTAL by NSFOCUS GLOBAL.
  • ย 10634โญ ย ย 1462๐Ÿด Photon) - Incredibly fast crawler designed for OSINT by @s0md3v.
  • ย ย 2808โญ ย ย ย 532๐Ÿด FOCA) - FOCA (Fingerprinting Organizations with Collected Archives) is a tool used mainly to find metadata and hidden information in the documents its scans by ๐ŸŒŽ ElevenPaths.
  • SpiderFoot - Open source footprinting and intelligence-gathering tool by ๐ŸŒŽ @binarypool.
  • ย ย 2168โญ ย ย ย 295๐Ÿด xray) - XRay is a tool for recon, mapping and OSINT gathering from public networks by @evilsocket.
  • ย ย 5858โญ ย ย ย 822๐Ÿด gitrob) - Reconnaissance tool for GitHub organizations by @michenriksen.
  • ย ย 2112โญ ย ย ย 486๐Ÿด GSIL) - Github Sensitive Information Leakage๏ผˆGithubๆ•ๆ„Ÿไฟกๆฏๆณ„้œฒ๏ผ‰by @FeeiCN.
  • ย ย ย 769โญ ย ย ย 163๐Ÿด raven) - raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin by @0x09AL.
  • ย ย 1730โญ ย ย ย 338๐Ÿด ReconDog) - Reconnaissance Swiss Army Knife by @s0md3v.
  • ๐ŸŒŽ Databases - start.me - Various databases which you can use for your OSINT research by ๐ŸŒŽ @technisette.
  • ๐ŸŒŽ peoplefindThor - the easy way to find people on Facebook by [postkassen](mailto:[email protected]?subject=peoplefindthor.dk comments).
  • ย ย 1906โญ ย ย ย 272๐Ÿด tinfoleak) - The most complete open-source tool for Twitter intelligence analysis by @vaguileradiaz.
  • ย ย 3026โญ ย ย ย 393๐Ÿด Raccoon) - High performance offensive security tool for reconnaissance and vulnerability scanning by @evyatarmeged.
  • ย ย 3713โญ ย ย ย 785๐Ÿด Social Mapper) - Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf) by @SpiderLabs.
  • ย ย ย ย 37โญ ย ย ย ย ย 3๐Ÿด espi0n/Dockerfiles) - Dockerfiles for various OSINT tools by @espi0n.

Sub Domain Enumeration

  • ย ย 9421โญ ย ย 2071๐Ÿด Sublist3r) - Sublist3r is a multi-threaded sub-domain enumeration tool for penetration testers by @aboul3la.
  • ย ย ย ย ย 2โญ ย ย ย ย ย 0๐Ÿด EyeWitness) - EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible by @ChrisTruncer.
  • ย ย 3406โญ ย ย 1008๐Ÿด subDomainsBrute) - A simple and fast sub domain brute tool for pentesters by @lijiejie.
  • ย ย 5527โญ ย ย ย 865๐Ÿด AQUATONE) - Tool for Domain Flyovers by @michenriksen.
  • ย ย 1840โญ ย ย ย 245๐Ÿด domain_analyzer) - Analyze the security of any domain by finding all the information possible by @eldraco.
  • ๐ŸŒŽ VirusTotal domain information - Searching for domain information by ๐ŸŒŽ VirusTotal.
  • ย ย ย 869โญ ย ย ย 282๐Ÿด Certificate Transparency) - Google's Certificate Transparency project fixes several structural flaws in the SSL certificate system by @google.
  • ๐ŸŒŽ Certificate Search - Enter an Identity (Domain Name, Organization Name, etc), a Certificate Fingerprint (SHA-1 or SHA-256) or a crt.sh ID to search certificate(s) by @crtsh.
  • ย ย ย 174โญ ย ย ย ย 57๐Ÿด GSDF) - Domain searcher named GoogleSSLdomainFinder by @We5ter.

Code Generating

  • ย ย ย ย 84โญ ย ย ย ย 18๐Ÿด VWGen) - Vulnerable Web applications Generator by @qazbnm456.

Fuzzing

  • ย ย 5728โญ ย ย 1336๐Ÿด wfuzz) - Web application bruteforcer by @xmendez.
  • ย ย ย ย 25โญ ย ย ย ย ย 7๐Ÿด charsetinspect) - Script that inspects multi-byte character sets looking for characters with specific user-defined properties by @hack-all-the-things.
  • ย ย ย 136โญ ย ย ย ย 46๐Ÿด IPObfuscator) - Simple tool to convert the IP to a DWORD IP by @OsandaMalith.
  • ย ย 1652โญ ย ย ย 271๐Ÿด domato) - DOM fuzzer by @google.
  • ย ย 8026โญ ย ย 2087๐Ÿด FuzzDB) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • ย ย 1721โญ ย ย ย 238๐Ÿด dirhunt) - Web crawler optimized for searching and analyzing the directory structure of a site by @nekmo.
  • ๐ŸŒŽ ssltest - Online service that performs a deep analysis of the configuration of any SSL web server on the public internet. Provided by ๐ŸŒŽ Qualys SSL Labs.
  • ย ย 2815โญ ย ย ย 477๐Ÿด fuzz.txt) - Potentially dangerous files by @Bo0oM.

Scanning

  • ย ย 8326โญ ย ย 1242๐Ÿด wpscan) - WPScan is a black box WordPress vulnerability scanner by @wpscanteam.
  • ย ย ย 204โญ ย ย ย ย 67๐Ÿด JoomlaScan) - Free software to find the components installed in Joomla CMS, built out of the ashes of Joomscan by @drego85.
  • ย ย ย ย ย ?โญ ย ย ย ย ย ?๐Ÿด WAScan) - Is an open source web application security scanner that uses "black-box" method, created by @m4ll0k.
  • ย 17994โญ ย ย 2297๐Ÿด Nuclei) - Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use by @projectdiscovery.

Penetration Testing

  • ๐ŸŒŽ Burp Suite - Burp Suite is an integrated platform for performing security testing of web applications by ๐ŸŒŽ portswigger.
  • ย ย 1745โญ ย ย ย 388๐Ÿด TIDoS-Framework) - A comprehensive web application audit framework to cover up everything from Reconnaissance and OSINT to Vulnerability Analysis by @_tID.
  • ย ย 2445โญ ย ย ย 392๐Ÿด Astra) - Automated Security Testing For REST API's by @flipkart-incubator.
  • ย ย 1126โญ ย ย ย 188๐Ÿด aws_pwn) - A collection of AWS penetration testing junk by @dagrz.
  • ๐ŸŒŽ grayhatwarfare - Public buckets by grayhatwarfare.

Offensive

XSS - Cross-Site Scripting

  • ย ย 9488โญ ย ย 2085๐Ÿด beef) - The Browser Exploitation Framework Project by ๐ŸŒŽ beefproject.
  • ย ย ย 505โญ ย ย ย 141๐Ÿด JShell) - Get a JavaScript shell with XSS by @s0md3v.
  • ย 12860โญ ย ย 1862๐Ÿด XSStrike) - XSStrike is a program which can fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs by @s0md3v.
  • ย ย 2104โญ ย ย ย 378๐Ÿด xssor2) - XSS'OR - Hack with JavaScript by @evilcos.
  • ๐ŸŒŽ csp evaluator - A tool for evaluating content-security-policies by Csper.

SQL Injection

  • ย 31112โญ ย ย 5584๐Ÿด sqlmap) - Automatic SQL injection and database takeover tool.

Template Injection

  • ย ย 3662โญ ย ย ย 664๐Ÿด tplmap) - Code and Server-Side Template Injection Detection and Exploitation Tool by @epinna.

XXE

  • ย ย ย 587โญ ย ย ย 104๐Ÿด dtd-finder) - List DTDs and generate XXE payloads using those local DTDs by @GoSecure.

Cross Site Request Forgery

  • ย ย 1035โญ ย ย ย 191๐Ÿด XSRFProbe) - The Prime CSRF Audit & Exploitation Toolkit by @0xInfection.

Server-Side Request Forgery

Leaking

  • ย ย 1935โญ ย ย ย 195๐Ÿด HTTPLeaks) - All possible ways, a website can leak HTTP requests by @cure53.
  • ย ย 1652โญ ย ย ย 309๐Ÿด dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG... by @kost.
  • ย ย ย 313โญ ย ย ย ย 63๐Ÿด DVCS-Pillage) - Pillage web accessible GIT, HG and BZR repositories by @evilpacket.
  • ย ย 2060โญ ย ย ย 427๐Ÿด GitMiner) - Tool for advanced mining for content on Github by @UnkL4b.
  • ย 15771โญ ย ย 1347๐Ÿด gitleaks) - Searches full repo history for secrets and keys by @zricethezav.
  • ย ย 3211โญ ย ย ย 432๐Ÿด CSS-Keylogging) - Chrome extension and Express server that exploits keylogging abilities of CSS by @maxchehab.
  • ย ย ย 107โญ ย ย ย ย 22๐Ÿด pwngitmanager) - Git manager for pentesters by @allyshka.
  • ย ย 2032โญ ย ย ย 229๐Ÿด snallygaster) - Tool to scan for secret files on HTTP servers by @hannob.
  • ย ย 3542โญ ย ย ย 584๐Ÿด LinkFinder) - Python script that finds endpoints in JavaScript files by @GerbenJavado.

Detecting

  • ๐ŸŒŽ sqlchop - SQL injection detection engine by chaitin.
  • ๐ŸŒŽ xsschop - XSS detection engine by chaitin.
  • ย ย 3583โญ ย ย ย 413๐Ÿด retire.js) - Scanner detecting the use of JavaScript libraries with known vulnerabilities by @RetireJS.
  • ย ย ย 454โญ ย ย ย 100๐Ÿด malware-jail) - Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction by @HynekPetrak.
  • ย ย ย 633โญ ย ย ย 101๐Ÿด repo-supervisor) - Scan your code for security misconfiguration, search for passwords and secrets.
  • ย ย ย 488โญ ย ย ย ย 64๐Ÿด bXSS) - bXSS is a simple Blind XSS application adapted from ๐ŸŒŽ cure53.de/m by @LewisArdern.
  • ย ย 2717โญ ย ย ย 592๐Ÿด OpenRASP) - An open source RASP solution actively maintained by Baidu Inc. With context-aware detection algorithm the project achieved nearly no false positives. And less than 3% performance reduction is observed under heavy server load.
  • ย ย ย ย ย ?โญ ย ย ย ย ย ?๐Ÿด GuardRails) - A GitHub App that provides security feedback in Pull Requests.

Preventing

  • ย 13139โญ ย ย ย 682๐Ÿด DOMPurify) - DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG by ๐ŸŒŽ Cure53.
  • ย ย 5132โญ ย ย ย 633๐Ÿด js-xss) - Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist by @leizongmin.
  • ย ย 1307โญ ย ย ย 128๐Ÿด Acra) - Client-side encryption engine for SQL databases, with strong selective encryption, SQL injections prevention and intrusion detection by ๐ŸŒŽ @cossacklabs.
  • ๐ŸŒŽ Csper - A set of tools for building/evaluating/monitoring content-security-policy to prevent/detect cross site scripting by ๐ŸŒŽ Csper.

Proxy

  • ๐ŸŒŽ Charles - HTTP proxy / HTTP monitor / Reverse Proxy that enables a developer to view all of the HTTP and SSL / HTTPS traffic between their machine and the Internet.
  • ย 34930โญ ย ย 3930๐Ÿด mitmproxy) - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers by @mitmproxy.

Webshell

  • ย ย ย 430โญ ย ย ย ย 95๐Ÿด nano) - Family of code golfed PHP shells by @s0md3v.
  • ย ย 9874โญ ย ย 5571๐Ÿด webshell) - This is a webshell open source project by @tennc.
  • ย ย 3103โญ ย ย ย 601๐Ÿด Weevely) - Weaponized web shell by @epinna.
  • ย ย ย 420โญ ย ย ย 123๐Ÿด Webshell-Sniper) - Manage your website via terminal by @WangYihang.
  • ย ย ย 237โญ ย ย ย ย 66๐Ÿด Reverse-Shell-Manager) - Reverse Shell Manager via Terminalย @WangYihang.
  • ย ย 1800โญ ย ย ย 229๐Ÿด reverse-shell) - Reverse Shell as a Service by @lukechilds.
  • ย ย 2157โญ ย ย ย 438๐Ÿด PhpSploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner by @nil0x42.

Disassembler

  • ย ย 3044โญ ย ย ย 278๐Ÿด plasma) - Plasma is an interactive disassembler for x86/ARM/MIPS by @plasma-disassembler.
  • ย 19885โญ ย ย 2951๐Ÿด radare2) - Unix-like reverse engineering framework and commandline tools by @radare.
  • ย ย 1469โญ ย ย ย 131๐Ÿด Iaitล) - Qt and C++ GUI for radare2 reverse engineering framework by @hteso.

Decompiler

DNS Rebinding

  • ย ย ย 481โญ ย ย ย ย 93๐Ÿด DNS Rebind Toolkit) - DNS Rebind Toolkit is a frontend JavaScript framework for developing DNS Rebinding exploits against vulnerable hosts and services on a local area network (LAN) by @brannondorsey
  • ย ย ย 480โญ ย ย ย ย 71๐Ÿด dref) - DNS Rebinding Exploitation Framework. Dref does the heavy-lifting for DNS rebinding by @mwrlabs
  • ย ย ย 992โญ ย ย ย 137๐Ÿด Singularity of Origin) - It includes the necessary components to rebind the IP address of the attack server DNS name to the target machine's IP address and to serve attack payloads to exploit vulnerable software on the target machine by @nccgroup
  • ย ย ย 616โญ ย ย ย 102๐Ÿด Whonow DNS Server) - A malicious DNS server for executing DNS Rebinding attacks on the fly by @brannondorsey

Others

  • ๐ŸŒŽ Dnslogger - DNS Logger by @iagox86.
  • ย 26816โญ ย ย 3052๐Ÿด CyberChef) - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis - by @GCHQ.
  • ย ย ย 141โญ ย ย ย ย 25๐Ÿด ntlm_challenger) - Parse NTLM over HTTP challenge messages by @b17zr.
  • ย ย ย 192โญ ย ย ย ย 19๐Ÿด cefdebug) - Minimal code to connect to a CEF debugger by @taviso.
  • ย ย 1632โญ ย ย ย 274๐Ÿด ctftool) - Interactive CTF Exploration Tool by @taviso.

Social Engineering Database

  • ๐ŸŒŽ haveibeenpwned - Check if you have an account that has been compromised in a data breach by ๐ŸŒŽ Troy Hunt.

Blogs

Twitter Users

  • ๐ŸŒŽ @HackwithGitHub - Initiative to showcase open source hacking tools for hackers and pentesters
  • ๐ŸŒŽ @filedescriptor - Active penetrator often tweets and writes useful articles
  • ๐ŸŒŽ @cure53berlin - ๐ŸŒŽ Cure53 is a German cybersecurity firm.
  • ๐ŸŒŽ @XssPayloads - The wonderland of JavaScript unexpected usages, and more.
  • ๐ŸŒŽ @kinugawamasato - Japanese web penetrator.
  • ๐ŸŒŽ @h3xstream - Security Researcher, interested in web security, crypto, pentest, static analysis but most of all, samy is my hero.
  • ๐ŸŒŽ @garethheyes - English web penetrator.
  • ๐ŸŒŽ @hasegawayosuke - Japanese javascript security researcher.
  • ๐ŸŒŽ @shhnjk - Web and Browsers Security Researcher.

Practices

Application

AWS

  • FLAWS - Amazon AWS CTF challenge - Written by ๐ŸŒŽ @0xdabbad00.
  • ย ย 2804โญ ย ย ย 585๐Ÿด CloudGoat) - Rhino Security Labs' "Vulnerable by Design" AWS infrastructure setup tool - Written by @RhinoSecurityLabs.

XSS

ModSecurity / OWASP ModSecurity Core Rule Set

Community

Miscellaneous

Code of Conduct

Please note that this project is released with a Contributor Code of Conduct. By participating in this project you agree to abide by its terms.

License

CC0

To the extent possible under law, ๐ŸŒŽ @qazbnm456 has waived all copyright and related or neighboring rights to this work.

Source

ย 10995โญ ย ย 1664๐Ÿด qazbnm456/awesome-web-security)