DevilKing257

DevilKing257

Geek Repo

Github PK Tool:Github PK Tool

DevilKing257's starred repositories

Resources

A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.

Stargazers:88Issues:0Issues:0

pentest_scripts

penetration testing scripts

Language:PythonStargazers:137Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3563Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2994Issues:0Issues:0

Powerful-Plugins

Powerful plugins and add-ons for hackers

License:CC0-1.0Stargazers:796Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8211Issues:0Issues:0

ReconDog

Reconnaissance Swiss Army Knife

Language:PythonLicense:Apache-2.0Stargazers:1741Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2326Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55472Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:2568Issues:0Issues:0
Language:DIGITAL Command LanguageStargazers:3Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8699Issues:0Issues:0

faas

OpenFaaS - Serverless Functions Made Simple

Language:GoLicense:MITStargazers:24757Issues:0Issues:0

workshop

Learn Serverless for Kubernetes with OpenFaaS

Language:PythonLicense:MITStargazers:957Issues:0Issues:0

Log-killer

Clear all your logs in [linux/windows] servers 🛡️

Language:PHPLicense:NOASSERTIONStargazers:303Issues:0Issues:0

webvulscan

Web Application Vulnerability Scanner.

Language:PHPLicense:GPL-3.0Stargazers:150Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13655Issues:0Issues:0

Hash-Buster

Crack hashes in seconds.

Language:PythonLicense:MITStargazers:1681Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4700Issues:0Issues:0

readhook

Red-team tool to hook libc read syscall with a buffer overflow vulnerability.

Language:CLicense:MITStargazers:34Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12920Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80054Issues:0Issues:0

Th3inspector

Th3Inspector 🕵️ Best Tool For Information Gathering 🔎

Language:PerlLicense:MITStargazers:2185Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:PythonLicense:Apache-2.0Stargazers:3061Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5756Issues:0Issues:0

vulnerability-rating-taxonomy

Bugcrowd’s baseline priority ratings for common security vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:417Issues:0Issues:0

hackbox

HackBox is a powerful and comprehensive tool that combines a variety of techniques for web application and network security assessments, including XSS testing, subdomain scanning, SSRF injection, and more. Its user-friendly interface and wide range of features make it a valuable asset for security professionals.

Language:PythonLicense:GPL-3.0Stargazers:390Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7699Issues:0Issues:0

timely

Accumulo backed time series database

Language:CSSLicense:Apache-2.0Stargazers:379Issues:0Issues:0

lemongraph

Log-based transactional graph engine

Language:PythonLicense:NOASSERTIONStargazers:1133Issues:0Issues:0