-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedJul 2, 2025 -
-
-
dark-web-osint-tools Public
Forked from apurvsinghgautam/dark-web-osint-toolsOSINT Tools for the Dark Web
UpdatedDec 22, 2023 -
Wazuh-Rules Public
Forked from socfortress/Wazuh-RulesAdvanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!
Python UpdatedNov 3, 2023 -
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
GNU General Public License v3.0 UpdatedJun 22, 2023 -
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
UpdatedJun 20, 2023 -
Application-Security Public
Forked from Anof-cyber/Application-SecurityResources for Application Security including Web, API, Android, iOS and Thick Client
GNU General Public License v3.0 UpdatedJun 6, 2023 -
Mail-Header-Analysis Public
Analyzing email headers can provide valuable information for identifying potentially malicious domains
UpdatedMay 15, 2023 -
tplmap Public
Forked from epinna/tplmapServer-Side Template Injection and Code Injection Detection and Exploitation Tool
Python GNU General Public License v3.0 UpdatedDec 8, 2022 -
Open-Source-Nuclei-Templates-Downloader Public
Forked from tamimhasan404/Open-Source-Nuclei-Templates-DownloaderScript that download 37+ open source nuclei templates
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
-
AttackSurfaceMapper Public
Forked from superhedgy/AttackSurfaceMapperAttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
Python GNU General Public License v3.0 UpdatedJun 29, 2022 -
KingOfBugBountyTips Public
Forked from KingOfBugbounty/KingOfBugBountyTipsOur main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…
1 UpdatedJun 3, 2022 -
HowToHunt Public
Forked from KathanP19/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
-
Arjun Public
Forked from s0md3v/ArjunHTTP parameter discovery suite.
-
API-SecurityEmpire Public
Forked from Cyber-Guy1/API-SecurityEmpireAPI Security Projecto aims to present unique attack & defense methods in API Security field
1 UpdatedFeb 23, 2022 -
A-Red-Teamer-diaries Public
Forked from ihebski/A-Red-Teamer-diariesRedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
UpdatedDec 19, 2021 -
-
-
web-pentesting Public
Forked from bryanroma/web-pentestingRepo oriented to web app testing
-
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
HTML UpdatedOct 7, 2021 -
linux-commands-for-basic-hacking Public
Forked from imran-parray/General-Notessomeone needs help
UpdatedOct 2, 2021 -
h4cker Public
Forked from The-Art-of-Hacking/h4ckerThis repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerab…
Python MIT License UpdatedSep 24, 2021 -
HolyTips Public
Forked from HolyBugx/HolyTipsA Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
-
31-days-of-API-Security-Tips Public
Forked from inonshk/31-days-of-API-Security-TipsThis challenge is Inon Shkedy's 31 days API Security Tips.
1 UpdatedAug 24, 2021 -
awesome-api-security Public
Forked from arainho/awesome-api-securityA collection of awesome API Security tools and resources.
-
AllAboutBugBounty Public
Forked from daffainfo/AllAboutBugBountyAll about bug bounty (bypasses, payloads, and etc)
UpdatedJul 21, 2021 -
Infrastructure-Pentesting-Checklist Public
Forked from purabparihar/Infrastructure-Pentesting-ChecklistUpdatedJul 9, 2021