mud1t's starred repositories

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:28784Issues:101Issues:644

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17398Issues:634Issues:0

ipatool

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

osmedeus

A Workflow Engine for Offensive Security

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3045Issues:62Issues:34

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

Language:JavaScriptLicense:MITStargazers:1407Issues:10Issues:26

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1255Issues:13Issues:12

wrongsecrets

Vulnerable app with examples showing how to not use secrets

Language:JavaLicense:AGPL-3.0Stargazers:1168Issues:17Issues:235

LavaMoat

tools for sandboxing your dependency graph

Language:JavaScriptLicense:MITStargazers:833Issues:19Issues:164

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

http-garden

Differential testing and fuzzing of HTTP servers and proxies

Language:PythonLicense:GPL-3.0Stargazers:622Issues:11Issues:35

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:409Issues:11Issues:8

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:373Issues:2Issues:5

smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language:GoLicense:MITStargazers:234Issues:3Issues:7

domscan

Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.

frida-ios-playground

An iOS app that lets you practice your Frida skills

Language:SwiftStargazers:138Issues:5Issues:0

sheye

Opensource assets and vulnerability scanning tool

Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

My-CTF-Challenges

Challenges I wrote for various CTF competitions

Language:JavaScriptStargazers:38Issues:2Issues:0

ApkRecon

Scanning APK file for URIs, endpoints & secrets.

Language:ShellStargazers:36Issues:3Issues:0

burp-menu-level

一个用于修改右键插件菜单层级的Burpsuite插件。A simple BurpSuite extension to change extension context menu level.

pingback.transfer

Use WordPress pingback.ping to transfer files.

Language:PythonLicense:NOASSERTIONStargazers:17Issues:1Issues:0

xsshunter-go

XSSHunter written in Go with more notifications and features

Language:GoStargazers:14Issues:0Issues:0