SiLeNtKiLLeR-ArT's starred repositories

bugbountybloglist

Quick research done on some bug bounty blogs! Check em out :)

Stargazers:98Issues:0Issues:0

Bug-Bounty-Tips-Collection

A collection of Bug Bounty Tips collected from GitHub to all bug bounty hunters

Stargazers:22Issues:0Issues:0

Awesome-Dorks

Dorks for Bug Bounty Hunting

License:GPL-3.0Stargazers:142Issues:0Issues:0

Vulnerabilities-Unmasked

This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!

Stargazers:363Issues:0Issues:0
Language:PythonStargazers:48Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:39Issues:0Issues:0

Offensivesecurity-Checklists

Checklists for Testing Security environment

Stargazers:522Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:836Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:544Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3689Issues:0Issues:0

dnstake

DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover

Language:GoLicense:MITStargazers:814Issues:0Issues:0

http-request-smuggling

HTTP Request Smuggling Detection Tool

Language:PythonLicense:MITStargazers:455Issues:0Issues:0

Reconator

Automated Recon for Pentesting & Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:409Issues:0Issues:0

JSpector

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Language:PythonStargazers:342Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4734Issues:0Issues:0

echidna

Ethereum smart contract fuzzer

Language:SolidityLicense:AGPL-3.0Stargazers:2654Issues:0Issues:0

JIRAya

JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and conducting tests.

Language:PythonLicense:GPL-3.0Stargazers:29Issues:0Issues:0

pastis

PASTIS: Collaborative Fuzzing Framework

Language:PythonLicense:Apache-2.0Stargazers:153Issues:0Issues:0

30-API-security-tests

🚀 Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the community. Next 30 days we will post test tutorials here.

Stargazers:197Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:10402Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:651Issues:0Issues:0

ffufPostprocessing

Golang tool which helps dropping the irrelevant entries from your ffuf result file.

Language:GoStargazers:127Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Language:GoLicense:GPL-3.0Stargazers:1430Issues:0Issues:0

akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Language:JavaLicense:MITStargazers:919Issues:0Issues:0

burp-digitalocean-droplet-proxy

Deploy a SOCKS5 proxy in DigitalOcean and autoconfigure the Burp proxy settings to route all traffic through the droplet

Language:JavaStargazers:51Issues:0Issues:0

favirecon

Use favicon.ico to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.

Language:GoLicense:MITStargazers:177Issues:0Issues:0

Bug-Bounty-Methodology

These are my checklists which I use during my hunting.

Language:HTMLStargazers:548Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:175305Issues:0Issues:0

websitesVulnerableToSSTI

Simple websites vulnerable to Server Side Template Injections(SSTI)

Language:PHPLicense:Apache-2.0Stargazers:365Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2754Issues:0Issues:0