moodiabdoul3's starred repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:26701Issues:572Issues:423

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11327Issues:433Issues:944

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:RubyLicense:MITStargazers:3679Issues:128Issues:29

pentest-tools

A collection of custom security tools for quick needs.

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:1681Issues:30Issues:17

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

AllThingsSSRF

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

diodb

Open-source vulnerability disclosure and bug bounty program database

Language:PythonLicense:CC0-1.0Stargazers:959Issues:77Issues:70

top10webseclist

Top Ten Web Hacking Techniques List

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPLicense:MITStargazers:656Issues:19Issues:5

webpwn3r

WebPwn3r - Web Applications Security Scanner.

Language:PythonLicense:GPL-2.0Stargazers:448Issues:36Issues:8

LKWA

Lesser Known Web Attack Lab

B-XSSRF

Toolkit to detect and keep track on Blind XSS, XXE & SSRF

TukTuk

Tool for catching and logging different types of requests.

Language:GoLicense:GPL-3.0Stargazers:215Issues:16Issues:4

information-security

A place where I can create, collect and share tooling, resources and knowledge about information security.

Language:PythonStargazers:187Issues:8Issues:0

Publications

Slides, Papers, Links to CVEs and advisories

jwt-secret

Bruteforce a JWT against a list of passwords

Language:JavaScriptLicense:MITStargazers:68Issues:3Issues:0

abnormalizer

unicode abnormalizer to takes a unicode string and abnormalizes it by character replacment

Language:PythonStargazers:27Issues:3Issues:0
Stargazers:8Issues:0Issues:0

app-sec-wiki

Files for appsecwiki.com

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:1Issues:0Issues:0

bb-reports-templates

My small collection of reports templates

Stargazers:1Issues:0Issues:0

webHunt

Web App bug hunting