bbakbbak2's starred repositories

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3658Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11108Issues:0Issues:0

passionfruit

[WIP] Crappy iOS app analyzer

Language:VueLicense:MITStargazers:1660Issues:0Issues:0

CRLF-Injection-Payloads

Payloads for CRLF Injection

Stargazers:207Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:3591Issues:0Issues:0

off-by-slash

Burp extension to detect alias traversal via NGINX misconfiguration at scale.

Language:PythonLicense:MITStargazers:252Issues:0Issues:0

HackerOneDB

The unofficial HackerOne disclosure Timeline

Stargazers:134Issues:0Issues:0

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:2466Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:138288Issues:0Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language:JavaStargazers:794Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:2896Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12974Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27520Issues:0Issues:0

droidexplorer

A tool to manage your android device with the simplicity of Windows Explorer.

Language:C#License:MS-PLStargazers:188Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:1983Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:1611Issues:0Issues:0

DVWS

OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.

Language:PHPLicense:MITStargazers:333Issues:0Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:1359Issues:0Issues:0

Reversing-Challenges-List

CTF Reversing Challenges List

Language:PythonStargazers:263Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26074Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:2571Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2123Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3690Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55890Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8075Issues:0Issues:0

AndroidLibrary

Android library to reveal or obfuscate strings and assets at runtime

Language:JavaLicense:Apache-2.0Stargazers:245Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11476Issues:0Issues:0

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:1194Issues:0Issues:0

crackify

Protection for iOS apps from cracking

Language:Objective-CLicense:MITStargazers:640Issues:0Issues:0

frida-scripts

Frida Scripts

Language:JavaScriptStargazers:581Issues:0Issues:0