0xJeti's starred repositories

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:11158Issues:293Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8045Issues:216Issues:73

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:7044Issues:227Issues:99

awesome-bugbounty-tools

A curated list of various bug bounty tools

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2634Issues:40Issues:48

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2500Issues:37Issues:97

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:1693Issues:25Issues:46

go-wsl2-host

Automatically update your Windows hosts file with the WSL2 VM IP address

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1499Issues:27Issues:32

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

Language:GoLicense:MITStargazers:1332Issues:17Issues:15

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

apkurlgrep

Extract endpoints from APK files

Language:GoLicense:MITStargazers:772Issues:18Issues:11

dnsvalidator

Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.

Language:PythonLicense:GPL-3.0Stargazers:648Issues:20Issues:28

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:642Issues:36Issues:19

GadgetProbe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Language:JavaLicense:MITStargazers:585Issues:17Issues:1

posta

🐙 Cross-document messaging security research tool powered by https://enso.security

Language:JavaScriptLicense:MITStargazers:278Issues:9Issues:8

pown

Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.

Language:JavaScriptLicense:MITStargazers:259Issues:22Issues:5

json-interop-vuln-labs

Companion labs to "An Exploration of JSON Interoperability Vulnerabilities"

poc_salesforce_lightning

Academic purposes only. Attack against Salesforce lightning with guest privilege.

Language:PythonLicense:AGPL-3.0Stargazers:137Issues:2Issues:0

xsstools

xss development frameworks, with the goal of making payload writing easier.

Language:JavaScriptLicense:GPL-3.0Stargazers:134Issues:4Issues:0

dnspy

Find subdomains and takeovers.

Language:PythonLicense:MITStargazers:83Issues:8Issues:0

dooked

DNS and Target HTTP History Local Storage and Search

Language:C++License:GPL-3.0Stargazers:63Issues:6Issues:3

AWSBurpCollaborator

Deploy a Private Burpsuite Collaborator using boto3 Python Library

dnsrebinder

Go tool to perform DNS rebinding

Language:GoLicense:MITStargazers:26Issues:3Issues:0