Jeremy Buis (jeremybuis)

jeremybuis

Geek Repo

Company:@Shopify

Location:Toronto

Twitter:@jeremybuis

Github PK Tool:Github PK Tool

Jeremy Buis's starred repositories

httpbin

HTTP Request & Response Service, written in Python + Flask.

Language:PythonLicense:ISCStargazers:12481Issues:241Issues:383

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6170Issues:322Issues:50

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3689Issues:70Issues:42

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3070Issues:63Issues:56

Checklists

Red Teaming & Pentesting checklists for various engagements

HackVault

A container repository for my public web hacks!

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:1129Issues:23Issues:2

awesome-gpt-prompt-engineering

A curated list of awesome resources, tools, and other shiny things for GPT prompt engineering.

Language:PythonLicense:NOASSERTIONStargazers:835Issues:27Issues:5

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:779Issues:44Issues:3

cookiemonster

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Language:GoLicense:MITStargazers:748Issues:11Issues:6

xsleaks

A collection of browser-based side channel attack vectors.

License:Apache-2.0Stargazers:717Issues:53Issues:0

ditto

A tool for IDN homograph attacks and detection.

Language:GoLicense:NOASSERTIONStargazers:711Issues:20Issues:0

whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

Language:JavaScriptLicense:MITStargazers:612Issues:22Issues:10

samlists

Free, libre, effective, and data-driven wordlists for all!

License:MITStargazers:483Issues:7Issues:0

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

Language:GoLicense:Apache-2.0Stargazers:469Issues:9Issues:35

chomp-scan

A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.

Language:ShellLicense:GPL-3.0Stargazers:393Issues:20Issues:48

GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:320Issues:9Issues:6
Language:PythonStargazers:277Issues:26Issues:0

threat-modeling-training

Segment's Threat Modeling training for our engineers

Bug-Bounty-Tips

A collection of notes, checklists, writeups on bug bounty hunting and web application security.

Language:ClojureStargazers:134Issues:7Issues:0

bugbounty

All Things Bug Bounty