happyjesterr's starred repositories

Red-team-Interview-Questions

Red team Interview Questions

Stargazers:468Issues:0Issues:0

fsmon

monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux

Language:CLicense:MITStargazers:879Issues:0Issues:0

AntiFrida_Bypass

Generic Script To Bypass Some AntiFrida Checks

Language:JavaScriptStargazers:370Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2261Issues:0Issues:0

DarkWeb

Dark Web Links v3

Stargazers:478Issues:0Issues:0

MRF-Practice

a vulnerable android application to practice request forgery.

Language:JavaStargazers:9Issues:0Issues:0

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

Language:SwiftLicense:NOASSERTIONStargazers:2298Issues:0Issues:0

RFIDIOt

python RFID / NFC library & tools

Language:PythonStargazers:1035Issues:0Issues:0

Facebook-BugBounty-Writeups

Collection of Facebook Bug Bounty Writeups

Stargazers:578Issues:0Issues:0

r2d2

🤖🏴‍☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄

Language:PythonLicense:MITStargazers:257Issues:0Issues:0

android-reversing-challenges

there are some CTF challenges or some other things helping improving android reversing skills.

Stargazers:66Issues:0Issues:0

RePacker

RePacker is a utility designed to rebuild Cordova applications that incorporate RASP or other protective measures within their native code, resulting in a sanitized application devoid of any such security measures.

Language:PythonLicense:MITStargazers:3Issues:0Issues:0
Language:ShellStargazers:45Issues:0Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

Stargazers:1386Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PowerShellStargazers:2593Issues:0Issues:0

OSWE-Methodology

Blank methodology sheet for the OSWE exam

Stargazers:7Issues:0Issues:0

CVE-2022-44268

A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read

Language:RustStargazers:212Issues:0Issues:0
Stargazers:349Issues:0Issues:0

OSCP-Notes

improving...

Language:PythonStargazers:112Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2913Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18592Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1372Issues:0Issues:0

jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

Language:HTMLLicense:NOASSERTIONStargazers:1016Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3406Issues:0Issues:0

wifi-cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat

License:MITStargazers:11263Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27245Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2872Issues:0Issues:0

HiddenEye_Legacy

Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]

Language:PythonLicense:GPL-3.0Stargazers:254Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5960Issues:0Issues:0

osmedeus-base

Build your own reconnaissance system with Osmedeus Next Generation

Language:ShellLicense:MITStargazers:176Issues:0Issues:0