-
OSCP-10 Public
Forked from 0xsyr0/OSCPOSCP Guide
GNU General Public License v3.0 UpdatedOct 6, 2022 -
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MIT License UpdatedAug 12, 2022 -
waymore Public
Forked from xnl-h4ck3r/waymoreFind way more from the Wayback Machine!
Python MIT License UpdatedJul 2, 2022 -
xnLinkFinder Public
Forked from xnl-h4ck3r/xnLinkFinderA python tool used to discover endpoints for a given target
Python UpdatedJul 1, 2022 -
dismap Public
Forked from zhzyker/dismapAsset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点
Go GNU General Public License v3.0 UpdatedJun 20, 2022 -
cvemon Public
Forked from ARPSyndicate/cvemonMonitoring exploits & references for CVEs
UpdatedMay 22, 2022 -
EnterprisePurpleTeaming Public
Forked from ch33r10/EnterprisePurpleTeamingPurple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
-
KingOfBugBountyTips Public
Forked from KingOfBugbounty/KingOfBugBountyTipsOur main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…
UpdatedMay 4, 2022 -
jadx Public
Forked from skylot/jadxDex to Java decompiler
Java Apache License 2.0 UpdatedApr 23, 2022 -
Garud Public
Forked from R0X4R/GarudAn automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
Shell MIT License UpdatedApr 21, 2022 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedApr 21, 2022 -
gotator Public
Forked from Josue87/gotatorGotator is a tool to generate DNS wordlists through permutations.
Go GNU General Public License v3.0 UpdatedMar 2, 2022 -
nuclei-templates-1 Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
Python MIT License UpdatedFeb 28, 2022 -
nuclei-templates Public
Forked from rahulkadavil/nuclei-templatesFew templates which I developed for nuclei
UpdatedFeb 18, 2022 -
Dorks-collections-list Public
Forked from cipher387/Dorks-collections-listList of Github repositories and articles with list of dorks for different search engines
UpdatedFeb 17, 2022 -
-
Android-Reports-and-Resources Public
Forked from B3nac/Android-Reports-and-ResourcesA big list of Android Hackerone disclosed reports and other resources.
UpdatedJan 14, 2022 -
Blind-SSRF Public
Forked from 0xAwali/Blind-SSRFNuclei Templates to reproduce Cracking the lens's Research
UpdatedJan 8, 2022 -
OneForAll Public
Forked from MaxSecurity/OneForAllOneForAll是一款功能强大的子域收集工具
Python GNU General Public License v3.0 UpdatedNov 19, 2021 -
Fast-Google-Dorks-Scan Public
Forked from IvanGlinkin/Fast-Google-Dorks-ScanThe OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…
Shell UpdatedNov 5, 2021 -
-
bruteforce-lists Public
Forked from random-robbie/bruteforce-listsSome files for bruteforcing certain things.
Apache License 2.0 UpdatedJul 12, 2021 -
-
AdvancedKeyHacks Public
Forked from udit-thakkur/AdvancedKeyHacksAPI Key/Token Exploitation Made easy.
Shell MIT License UpdatedJun 11, 2021 -
mobile-nuclei-templates Public
Forked from optiv/mobile-nuclei-templatesMIT License UpdatedJun 1, 2021 -
PENTESTING-BIBLE Public
Forked from OCEANOFANYTHING/PENTESTING-BIBLEMIT License UpdatedFeb 21, 2021 -
privilege-escalation-awesome-scripts-suite Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# MIT License UpdatedJan 5, 2021 -
ThreatHunting_with_Osquery Public
Forked from Kirtar22/ThreatHunting_with_OsqueryThreat Hunting & Incident Investigation with Osquery
UpdatedDec 31, 2020 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedDec 26, 2020 -