bbhunter's repositories

h1domains

HackerOne "in scope" domains for all your fuzzing needs

Language:PythonStargazers:5Issues:0Issues:0

Archive

Hacking Methodology, Cheatsheats, Conceptual-Breakdowns

Language:ShellLicense:MITStargazers:2Issues:0Issues:0

easyg

Here I gather all the resources about PenTesting and Bug Bounty Hunting that I find interesting

Language:RubyLicense:CC0-1.0Stargazers:1Issues:0Issues:0

Fresh-Resolvers

List of Hourly Updated Fresh DNS resolvers

Stargazers:1Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

BugBountyHuntingScripts

I built some bash functions to help me while doing mundane and repetitive tasks using BBRF, Nuclei or other Bug bounty tool.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cdn

Compiles a list of major CDN and WAF subnets.

Language:PythonStargazers:0Issues:0Issues:0

changedetection.io

changedetection.io - The best and simplest self-hosted free open source website change detection tracking, monitoring and notification service. An alternative to Visualping, Watchtower etc. Designed for simplicity - the main goal is to simply monitor which websites had a text change for free. Free Open source web page change detection

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

developer-roadmap

Roadmap to becoming a web developer in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0

graphw00f

graphw00f is Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:0Issues:0Issues:0

ostorlab

Ostorlab is security scanning platform that enables running complex security scanning tasks involving multiple tools in an easy, scalable and distributed way.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PoC_CVEs

PoC_CVEs

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

remote-method-guesser

Tool for Java RMI enumeration and bruteforce of remote methods

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

resolvers-1

The most exhaustive list of reliable DNS resolvers.

License:MITStargazers:0Issues:0Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

simdjson

Parsing gigabytes of JSON per second

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

ssh-audit

SSH server & client auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tew

A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

toolbox-pentest-web

Docker toolbox for pentest of web based application.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulnrepo

VULNRΞPO - is a free project designed to speed up the creation of IT Security vulnerability reports.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WhatTheHack

A collection of challenge based hack-a-thons including student guide, proctor guide, lecture presentations, sample/instructional code and templates.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

wrongsecrets

Examples with how to not use secrets

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0