poorduck's starred repositories

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:35357Issues:624Issues:3318

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15426Issues:228Issues:182

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14505Issues:169Issues:606

emoji-cheat-sheet

A markdown version emoji cheat sheet

Language:TypeScriptLicense:MITStargazers:12129Issues:130Issues:128

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11556Issues:210Issues:643

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

portmaster

🏔 Love Freedom - ❌ Block Mass Surveillance

Language:GoLicense:GPL-3.0Stargazers:8831Issues:74Issues:1082

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8541Issues:223Issues:83

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6088Issues:259Issues:6

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5478Issues:104Issues:447

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4953Issues:101Issues:164

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

7XX-rfc

An RFC for a new series of HTTP status codes covering developer fouls.

Language:MakefileLicense:NOASSERTIONStargazers:4475Issues:82Issues:61

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

tbhm

The Bug Hunters Methodology

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3052Issues:235Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3050Issues:65Issues:34

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2542Issues:65Issues:179

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:1147Issues:11Issues:25

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Language:PythonLicense:GPL-3.0Stargazers:659Issues:19Issues:6

security-resources

A communal outpouring of online resources for learning different things in cybersecurity

hackTheBox

Hackthebox weekly boxes writeups.

Language:PythonLicense:GPL-3.0Stargazers:16Issues:2Issues:0

duckscripts

Collection of script i wrote during bug bounty hunting.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0