bhm231's starred repositories

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11424Issues:0Issues:0

hackingtoolkit

ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:PythonLicense:MITStargazers:326Issues:0Issues:0

QuadraInspect

QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.

Language:PythonLicense:MITStargazers:313Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6618Issues:0Issues:0

mrr3boot.github.io

Quick Repo for any Bug Hunter

Stargazers:15Issues:0Issues:0

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:731Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:2738Issues:0Issues:0

appsmith

Platform to build admin panels, internal tools, and dashboards. Integrates with 25+ databases and any API.

Language:TypeScriptLicense:Apache-2.0Stargazers:32212Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10323Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonStargazers:440Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3287Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5380Issues:0Issues:0

swisskyrepo-PayloadsAllTheThings

https://github.com/swisskyrepo/PayloadsAllTheThings

Language:PythonLicense:MITStargazers:254Issues:0Issues:0

py4e

Web site for www.py4e.com and source to the Python 3.0 textbook

Language:JavaScriptStargazers:2797Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:53924Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8250Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57858Issues:0Issues:0

cyberclopaedia

This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that everyone has a good resource to learn hacking from.

Language:HandlebarsLicense:MITStargazers:175Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9354Issues:0Issues:0
Language:HTMLLicense:MITStargazers:1529Issues:0Issues:0

30-seconds-of-code

Short code snippets for all your development needs

Language:JavaScriptLicense:CC-BY-4.0Stargazers:120122Issues:0Issues:0

Eloquent-JavaScript-Fr

📜 Version française du livre EloquentJavaScript de Marjin Haverbeke

Stargazers:5Issues:0Issues:0

awesome-electronics

A curated list of awesome resources for Electronic Engineers and hobbyists

License:CC0-1.0Stargazers:5636Issues:0Issues:0

BambuStudio

PC Software for BambuLab's 3D printers

Language:C++License:AGPL-3.0Stargazers:1670Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10335Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5787Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3792Issues:0Issues:0

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

Stargazers:600Issues:0Issues:0

mantra

「🔑」A tool used to hunt down API key leaks in JS files and pages

Language:GoLicense:GPL-3.0Stargazers:510Issues:0Issues:0

Python-Books-for-Security

Python Books for Security

Stargazers:170Issues:0Issues:0