Jayway's repositories

Language:PythonStargazers:1Issues:0Issues:0

awesome-log4shell

An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒

License:CC0-1.0Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

BurpBountyProfiles

BurpBounty插件的配置文件收集项目

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTI-fundamentals

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

Stargazers:0Issues:0Issues:0

CVE-2021-21315-PoC

CVE 2021-21315 PoC

Stargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

falco

Cloud Native Runtime Security

License:Apache-2.0Stargazers:0Issues:0Issues:0

GitHub-Recon

GitHub Recon — and what you can achieve with it!

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

heapdump_tool

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

Stargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

learn365

This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection

Stargazers:0Issues:0Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

log4j-log4shell-affected

Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability

Stargazers:0Issues:0Issues:0

MetasploitCoop_0x727

基于msf的后渗透协作平台

Stargazers:0Issues:0Issues:0

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

License:CC0-1.0Stargazers:0Issues:0Issues:0

My-Presentation-Slides

Collections of Orange Tsai's public presentation slides.

Stargazers:0Issues:0Issues:0

onedev

Self-hosted Git Server with CI/CD and Kanban

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

posta

🐙 Cross-document Messaging security research tool

Stargazers:0Issues:0Issues:0

reconftw

ReconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

TProxer

A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

License:MITStargazers:0Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0