deepuhack21's starred repositories

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:2309Issues:75Issues:138

weird_proxies

Reverse proxies cheatsheet

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

security-cheatsheets

đź”’ A collection of cheatsheets for various infosec tools and topics.

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

python-for-OSINT-21-days

In this repository you will find sample code files for each day of the course "Python for OSINT. A 21-day course for beginners".

Language:PythonLicense:MITStargazers:841Issues:18Issues:2

AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

License:GPL-3.0Stargazers:656Issues:9Issues:0

Web-App-Pentest-Checklist

A OWASP Based Checklist With 500+ Test Cases

Pentest-Notes

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

Language:XSLTStargazers:349Issues:12Issues:0

match-replace-burp

Useful "Match and Replace" burpsuite rules

Oneliner-Bugbounty

A collection oneliner scripts for bug bounty

bypass-403

Go script for bypassing 403 forbidden

Language:GoLicense:MITStargazers:143Issues:4Issues:1

Learn365

The purpose of #Learn365 collection is to create informational content in multiple codecs and share with the community to allow knowledge advent and studying.

Weaponize-Your-Burp

Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suite

CRLF-one-liner

A simple Bash one liner with aim to automate CRLF vulnerability scanning.

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:12Issues:1Issues:0
Language:ShellLicense:MITStargazers:9Issues:4Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

h4cks

Combination of all my Resources, Links & Scripts

Language:CStargazers:4Issues:2Issues:0
License:MITStargazers:3Issues:1Issues:0

AllAboutBugBounty

All about bug websites (bypasses, payloads, and etc)

AndroidSecNotes

Self curated notes related to android application security.

License:MITStargazers:2Issues:1Issues:0

ato-checklist

A checklist of practices for organizations dealing with account takeover (ATO)

Cheatsheet-God

Penetration Testing Biggest Reference Bank - OSCP / PTP & PTX Cheatsheet

csrf-magic

Securing your application against Cross-Site Request Forgery has never been easier. Why rewrite every form on your website when a program can do it for you?

Language:PHPStargazers:2Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:1Issues:0Issues:0