Xib3rR4dAr's starred repositories

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15784Issues:99Issues:363

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11453Issues:431Issues:950

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2412Issues:25Issues:72

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1028Issues:14Issues:58

clairvoyance

Obtain GraphQL API schema even if the introspection is disabled

Language:PythonLicense:Apache-2.0Stargazers:964Issues:12Issues:61

Powerful-Plugins

Powerful plugins and add-ons for hackers

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:765Issues:21Issues:74

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

anti-xss

㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP

Language:PHPLicense:MITStargazers:669Issues:35Issues:70

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:571Issues:3Issues:3

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

wpgarlic

A proof-of-concept WordPress plugin fuzzer

Language:PythonLicense:MITStargazers:177Issues:10Issues:7

bambdas

Bambdas collection for Burp Suite Professional and Community.

Language:JavaLicense:LGPL-3.0Stargazers:175Issues:7Issues:6

CVE-2024-4577

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Language:PythonStargazers:168Issues:4Issues:0

h2spacex

HTTP/2 Single Packet Attack low level library / Tool based on Scapy

Language:PythonLicense:GPL-3.0Stargazers:67Issues:2Issues:2

ultimate_discovery

Ultimate Wordlist for Web Content Discovery

proto-find

Let's check if your target is vulnerable for client side prototype pollution.

Language:GoLicense:MITStargazers:59Issues:2Issues:3
Language:KotlinLicense:MPL-2.0Stargazers:55Issues:3Issues:1

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:51Issues:2Issues:0

Burp-Suite-Extender-Montoya-Course

This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite to create extensions that will greatly simplify our pentester lives.

Language:JavaLicense:MITStargazers:26Issues:1Issues:0

myOSWE

Scripts, files, cheatsheets and more used for pentestign and my OSWE exam.

Language:CSSLicense:Apache-2.0Stargazers:15Issues:1Issues:0
Language:JavaScriptStargazers:5Issues:0Issues:0

ctf

:flags: CTF writeups, notes & scripts

Language:PythonStargazers:4Issues:2Issues:0

docs

Publitas.com public API documentation http://publitas.github.io/docs/ -

Language:JavaScriptLicense:NOASSERTIONStargazers:2Issues:10Issues:0