appsec.fyi

A somewhat curated list of links to various topics in application security.

Fuzzing

LinkExcerptWord Count
NucleiFuzzer - Powerful Automation Tool For Detecting XSS, SQLi, SSRF, Open-Redirect, Etc.. Vulnerabilities In Web ApplicationsNucleiFuzzer is an automation tool that combines ParamSpider and Nuclei to enhance web application security testing. It uses ParamSpider to identify potential entry points and Nuclei's templates to scan for vulnerabilities.227
raminfp/fuzzer-development-with-rustFuzzer Development With Rust (Basic) Each researcher needs to be able to develop their own fuzzing tools.184
0xPugazh/One-LinersOne-Liners Thanks to all who create these Awesome One Liners❤️ Subdomain Enumeration Juicy Subdomains subfinder -d target.com -silent | dnsprobe -silent | cut -d ' ' -f1 | grep --color 'api\|dev\|stg\|test\|admin\|demo\|stage\|pre\|vpn' from BufferOver.run curl -s https://dns.bufferover.1838
Fuzzing ForumThis project aims at hosting tutorials, examples, discussions, research proposals, and other resources related to fuzzing. External contributions are welcome, please see CONTRIBUTING file for more info.96