cracking-drupal

Drupal security guides

Markdown-formatted documentation on Drupal Security vulnerabilities and mitigations

Let's make some more Drupal Security Docs.

GitHub

54 stars
14 watching
15 forks
last commit: over 4 years ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
joelgmsec/cloudtopolis Tool to facilitate password cracking using cloud-based services 394
dustyfresh/php-vulnerability-audit-cheatsheet A collection of grep commands to help find potentially vulnerable PHP code 347
hashtopolis/server A tool for distributing hashcat tasks to multiple computers 1,462
kibercthulhu/gdb-peda-cheatsheet A collection of tips and tricks for using GDB-PEDA in exploit development 16
mojtabatajik/robber Tools to detect DLL hijacking vulnerabilities in executable files 766
trimstray/linux-hardening-checklist A checklist to help secure GNU/Linux production systems by reducing vulnerability and attack surface 1,505
dypsilon/frontend-dev-bookmarks Manually curated collection of resources and concepts for frontend web developers. 42,654
harmj0y/cheatsheets Contribution of cheat sheets for various projects, including security tools and commercial toolsets. 1,043
daskol/typstd A language server implementation for a markup language that provides workspace management and completion capabilities 1
fuzzysecurity/resource-list A curated collection of exploit tools and frameworks used in penetration testing and security research. 332
abrahamrome/wagtailparadise A Wagtail CMS demo project showcasing various features and techniques for building custom content models and user interfaces. 4
endymuhardin/belajargit A tutorial project to provide Git version control knowledge in Indonesian 174
kpcyrd/authoscope Tools and scripts for cracking custom network authentication systems 401
natalialkb/learn-git-basics A tutorial on Git version control system 64
gobysec/weblogic Exploring and documenting WebLogic vulnerabilities to aid researchers in identifying and exploiting post-deserialization vulnerabilities 155