penetrationtesting topic

List penetrationtesting repositories

malicious-pdf

2.7k
Stars
363
Forks
Watchers

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Activate Burp Suite Pro with Key-Generator and Key-Loader

OWASP-LLM

17
Stars
2
Forks
Watchers

OWASP LLM (Large Language Model) Top 10