mud1t's starred repositories

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:1776Issues:0Issues:0

DirDar

DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it

Language:GoStargazers:443Issues:0Issues:0

wtfjs

🤪 A list of funny and tricky JavaScript examples

Language:JavaScriptLicense:WTFPLStargazers:34552Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:2072Issues:0Issues:0

Adhrit

Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

Language:JavaScriptLicense:GPL-3.0Stargazers:534Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:867Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2093Issues:0Issues:0

dwn

d(ockerp)wn - a docker pwn tool manager

Language:PythonLicense:GPL-3.0Stargazers:157Issues:0Issues:0

ditto

A tool for IDN homograph attacks and detection.

Language:GoLicense:NOASSERTIONStargazers:716Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:PythonStargazers:4090Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5556Issues:0Issues:0

rapiddns-extractor

Extract subdomains from rapiddns.io

Language:PythonStargazers:23Issues:0Issues:0

threader3000

Multi-threaded Python Port Scanner with Nmap Integration

Language:PythonLicense:MITStargazers:347Issues:0Issues:0

frida_setup

One-click installer for Frida and Burp certs for SSL Pinning bypass

Language:JavaScriptStargazers:74Issues:0Issues:0
License:GPL-3.0Stargazers:381Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3557Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2835Issues:0Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:701Issues:0Issues:0

snallygaster

Tool to scan for secret files on HTTP servers

Language:PythonLicense:CC0-1.0Stargazers:2032Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2118Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:2313Issues:0Issues:0

SCANNER-INURLBR

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

Language:PHPLicense:GPL-2.0Stargazers:867Issues:0Issues:0

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Language:PythonStargazers:590Issues:0Issues:0

VulnWebApp

Intentionally vulnerable web application

Language:JavaScriptStargazers:5Issues:0Issues:0

CrookedStyleSheets

Webpage tracking only using CSS (and no JS)

Language:CSSLicense:MITStargazers:3286Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:765Issues:0Issues:0

HandyCollaborator

Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!

Language:JavaLicense:MITStargazers:102Issues:0Issues:0

Popular-Site-Subdomains

A list of subdomains for some of the most popular sites on the internet

License:MITStargazers:166Issues:0Issues:0