Lists (1)
Sort Name ascending (A-Z)
Starred repositories
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.
An OOB interaction gathering server and client library
A personal list of various resources for those who are interested in learning about infosec and hacking and keeping themselves up to date. This is by no means a complete nor fresh list, but I occas…
A comprehensive guide for web application penetration testing and bug bounty hunting, covering methodologies, tools, and resources for identifying and exploiting vulnerabilities.
This repo help us to find web cache poisoning
A project for supporting API Endpoints in ASP.NET Core web applications.
Automagically reverse-engineer REST APIs via capturing traffic
Deserialization payload generator for a variety of .NET formatters
A collaborative, multi-platform, red teaming framework
A repository that includes all the important wordlists used while bug hunting.
Penetration tests guide based on OWASP including test cases, resources and examples.
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
DT YouTube Downloader is a Windows Forms Application with C# and .NET 8.x
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
⚓️ Easily test HTTP webhooks with this handy tool that displays requests instantly.
Vulnerable server used for learning software exploitation
XSS payloads designed to turn alert(1) into P1
Community curated list of templates for the nuclei engine to find security vulnerabilities.
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
A Security Tool for Bug Bounty, Pentest and Red Teaming.
Discover new target domains using Content Security Policy
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
The Leading Security Assessment Framework for Android.
Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist