moodiabdoul3's starred repositories

be-a-hacker

roadmap for a self-taught hacker

License:NOASSERTIONStargazers:1795Issues:0Issues:0

theftfuzzer

TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.

Language:PythonStargazers:303Issues:0Issues:0

secretz

secretz, minimizing the large attack surface of Travis CI

Language:GoLicense:MITStargazers:321Issues:0Issues:0

Bountystrike-sh

Poor (rich?) man's bug bounty pipeline https://dubell.io

Language:ShellLicense:GPL-3.0Stargazers:253Issues:0Issues:0

easy-collab

Docker image that provides features similar to Burp Collaborator

Language:DockerfileLicense:GPL-3.0Stargazers:15Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2282Issues:0Issues:0

scripts

Bash one-liners for great justice!

Language:ShellLicense:Apache-2.0Stargazers:12Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12845Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:919Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:1299Issues:0Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:1175Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57645Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6004Issues:0Issues:0

crithit

Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.

Language:MakefileLicense:GPL-3.0Stargazers:201Issues:0Issues:0

qsfuzz

qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.

Language:GoLicense:MITStargazers:293Issues:0Issues:0

developer-roadmap

Roadmap to becoming a web developer in 2020

License:NOASSERTIONStargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8313Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:17901Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:1Issues:0Issues:0

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.

License:NOASSERTIONStargazers:1Issues:0Issues:0

FileChangeMonitor

Continuous monitoring for JavaScript files

Language:JavaScriptStargazers:217Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3526Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4627Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4934Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10288Issues:0Issues:0

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.

License:NOASSERTIONStargazers:383Issues:0Issues:0

getaltname

Extract subdomains from SSL certificates in HTTPS sites.

Language:PythonLicense:MITStargazers:363Issues:0Issues:0

Burp-IndicatorsOfVulnerability

Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack

Language:JavaLicense:BSD-2-ClauseStargazers:39Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4674Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:134516Issues:0Issues:0