dkdontknows's starred repositories

JSA

Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.

Language:PythonLicense:GPL-3.0Stargazers:384Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3123Issues:0Issues:0
Language:JavaScriptStargazers:94Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1702Issues:0Issues:0

Android-App-Link-Verification-Tester

Checks if an Android application has successfully completed the "App Link Verification" process for Android App Links.

Language:PythonStargazers:48Issues:0Issues:0

quark-engine

Quark Agent - Your AI-powered Android APK Analyst

Language:PythonLicense:GPL-3.0Stargazers:1297Issues:0Issues:0

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Language:TypeScriptLicense:MITStargazers:797Issues:0Issues:0

Swift-Apps-Reverse-Engineering

Swift Apps Reverse Engineering reading book

Stargazers:136Issues:0Issues:0

gow

Unix command line utilities installer for Windows.

Language:NSISStargazers:6572Issues:0Issues:0

igoat

OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar

Language:CLicense:GPL-3.0Stargazers:402Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2301Issues:0Issues:0

BetterBugBounty

BetterBugBounty - Here tools are classic, bugs are hunted, and nostalgia is the ultimate weapon!

Stargazers:29Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2468Issues:0Issues:0

subfuz

A subdomain fuzzing tool

Language:PythonLicense:NOASSERTIONStargazers:147Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4872Issues:0Issues:0

apkurlgrep

Extract endpoints from APK files

Language:GoLicense:MITStargazers:761Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:11016Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6434Issues:0Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:2607Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:1058Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:2640Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:144540Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PowerShellStargazers:2656Issues:0Issues:0

websec-answers

Websec interview questions by tib3rius answered

Stargazers:298Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:714Issues:0Issues:0

spraycharles

Low and slow password spraying tool, designed to spray on an interval over a long period of time

Language:PythonLicense:BSD-3-ClauseStargazers:186Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:GoStargazers:4177Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:2317Issues:0Issues:0

lzone-cheat-sheets

A collection of sysadmin / DevOps / system architecture cheat sheets hosted on https://lzone.de

Language:ShellStargazers:288Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:599Issues:0Issues:0