bbhunter's repositories

Language:PythonStargazers:2Issues:0Issues:0

thc-1001-tips-and-tricks

Various tips & tricks

Language:ShellStargazers:2Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:0Issues:0

free-for-dev

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

Language:HTMLStargazers:1Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

Language:C++License:ZlibStargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bugBountyTemplates-1

List of reporting templates I have used since I started doing BBH.

Stargazers:0Issues:0Issues:0

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Language:JavaStargazers:0Issues:0Issues:0

Checklists

Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

csprecon

Discover new target domains using Content Security Policy

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ctf

CTF (Capture The Flag) writeups, code snippets, notes, scripts

Language:HTMLStargazers:0Issues:0Issues:0

ctfd-parser

A python script to dump all the challenges locally of a CTFd-based Capture the Flag.

Language:PythonStargazers:0Issues:0Issues:0

cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language:RustLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

dictionaries

Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks

Language:PythonStargazers:0Issues:0Issues:0

ghorg

Quickly clone an entire org/users repositories into one directory - Supports GitHub, GitLab, Bitbucket, and more 🥚

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

graphtage

A semantic diff utility and library for tree-like files such as JSON, JSON5, XML, HTML, YAML, and CSV.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Information-Security-Tasks

This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions

Language:HTMLStargazers:0Issues:0Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

orgs-data

A mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations

Language:ShellStargazers:0Issues:0Issues:0

Penetration-List

Penetration-List is the supplement for Tester. It contains Every single type of vulnerabilities Material used during Penetration Testing. The list includes Pyaloads, dorks, Fuzzing Materials, and many more. And We also provide theory Sections about every vulnerability in deep, So More Information about our theory sections, Visit our Medium profile.

Language:PythonStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

Language:HaskellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

VulnerableApp-facade

VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulnerabilities across tech stacks.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

whack

Automagically generated wordlists

Language:MakefileLicense:MITStargazers:0Issues:0Issues:0