mud1t's starred repositories

DevSecOps-Playbook

This is a step-by-step guide to implementing a DevSecOps program for any size organization

License:GPL-3.0Stargazers:1849Issues:0Issues:0

zsh-aliases

Aliases and scripts to make common tasks easier.

Language:PythonStargazers:108Issues:0Issues:0

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

Language:GoLicense:MITStargazers:681Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1844Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1817Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2765Issues:0Issues:0

simple-bash-scripts

A collection of simple Bash scripts

Language:ShellStargazers:1575Issues:0Issues:0

SourceCodeReview

Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.

Stargazers:48Issues:0Issues:0

match-replace-burp

Useful "Match and Replace" burpsuite rules

License:MITStargazers:275Issues:0Issues:0

container-hardening

scripts which help harden containers

Language:DockerfileLicense:NOASSERTIONStargazers:28Issues:0Issues:0

Electro-XSS

Electro-XSS , a buggy desktop app developed with the Electron framework.

Language:CSSLicense:MITStargazers:10Issues:0Issues:0

BurpSuite-Xkeys

A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.

Language:PythonStargazers:244Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1950Issues:0Issues:0

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

Stargazers:1984Issues:0Issues:0

CertificationMaterials

A collection of materials related to my certification videos

Stargazers:1512Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:5440Issues:0Issues:0

payloads

i will add payloads here for dos or crasshing the apps

Stargazers:2Issues:0Issues:0

ppmap

A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

Language:GoLicense:GPL-3.0Stargazers:481Issues:0Issues:0

all-about-apikey

Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)

License:MITStargazers:251Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2452Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:6937Issues:0Issues:0

docs

documentations, slides decks...

Language:TeXStargazers:768Issues:0Issues:0

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:1617Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:NOASSERTIONStargazers:1663Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:94Issues:0Issues:0

Parsia-Clone

Clone me and get your own authentic Parsia-Clone today.

Language:CSSLicense:NOASSERTIONStargazers:43Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:70Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:955Issues:0Issues:0

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:597Issues:0Issues:0