Skip to content
View lvir0's full-sized avatar

Block or report lvir0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

BlitzBasic 3,711 1,190 Updated Sep 27, 2021

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,685 11,459 Updated Jan 15, 2025

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

1,235 231 Updated Jan 24, 2021

Open-source vulnerability disclosure and bug bounty program database

Python 989 320 Updated Dec 31, 2024

PoCBox - Vulnerability Test Aid Platform

JavaScript 954 170 Updated Mar 26, 2024

上传漏洞fuzz字典生成脚本

Python 4 4 Updated Nov 6, 2018

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,967 733 Updated Jan 11, 2025

Open source education content for the researcher community

2 2 Updated Aug 7, 2018

This repository created for personal use and added tools from my latest blog post.

C 349 123 Updated Dec 7, 2022

Lab for exploring SSRF vulnerabilities

CSS 245 61 Updated May 30, 2021

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Python 1 1 Updated May 17, 2019

This tool can be used to brute discover GET and POST parameters

Python 1,356 192 Updated Aug 24, 2019

Awesome XSS stuff

JavaScript 4,833 770 Updated Oct 30, 2024

A cross-platform note-taking & target-tracking app for penetration testers.

JavaScript 894 134 Updated Jan 17, 2023

A note-taking macOS app for penetration-testers.

Swift 148 31 Updated Oct 1, 2018

A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件

Java 667 130 Updated Jul 16, 2023

List of XSS Vectors/Payloads

1,203 254 Updated Jan 2, 2025

List of Awesome Asset Discovery Resources

2,013 331 Updated Jun 9, 2024

XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.

HTML 140 23 Updated Jan 23, 2019

.vimrc

Vim Script 2 Updated Dec 11, 2018

Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks

Python 233 75 Updated May 8, 2024
Python 2,191 414 Updated Dec 8, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,527 14,884 Updated Jan 14, 2025

a tool that gets all paths at robots.txt and opens it in the browser.

Python 14 7 Updated Aug 2, 2019

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Java 805 155 Updated Nov 23, 2023

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

8,363 2,381 Updated Nov 11, 2024

Next generation web scanner

Ruby 5,658 915 Updated Jul 16, 2024

Finds unknown classes of injection vulnerabilities

Java 643 93 Updated Oct 16, 2023

A curated list of the most common and most interesting robots.txt disallowed directories.

Shell 1,432 302 Updated Aug 22, 2022

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Python 5,107 861 Updated Oct 22, 2024
Next