Websecurity Academy With Rust

Scripts for solving WebSecurity Academy labs of PortSwigger using Rust
Alternatives To Websecurity Academy With Rust
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Hacking77,644
2 months ago25cc0-1.0
A collection of various awesome lists for hackers, pentesters and security researchers
Payloadsallthethings57,656
12 days ago11mitPython
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Hacker Roadmap12,773
8 months ago3mit
A collection of hacking tools, resources and references to practice ethical hacking.
Rustscan12,15312 months ago18November 07, 2022133gpl-3.0Rust
🤖 The Modern Port Scanner 🤖
Dirsearch11,165
3 months ago8October 03, 202254Python
Web path scanner
Awesome Security10,930
5 months ago19mit
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Awesome Web Security10,364
5 months ago34
🐶 A curated list of Web Security materials and resources.
Juice Shop9,577
2 months ago1January 15, 20196mitTypeScript
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Nishang7,771
10 months ago21otherPowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Sn1per7,480
3 months ago8otherShell
Attack Surface Management Platform
Alternatives To Websecurity Academy With Rust
Select To Compare


Alternative Project Comparisons
Popular Security Projects
Popular Penetration Testing Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Rust
Security
Penetration Testing
Scripting
Red Team
Web Application Security