Ivan Gotovtsev's starred repositories

termux-app

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Language:JavaLicense:NOASSERTIONStargazers:33785Issues:0Issues:0
Language:KotlinLicense:MPL-2.0Stargazers:56Issues:0Issues:0

cyberorda.github.io

🛡️ CyberORDA: Энциклопедия безопасной разработки. Учитесь, делитесь знаниями и делайте AppSec Great Again вместе! ✍️🔒

Stargazers:36Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3523Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:2342Issues:0Issues:0

http-267

HTTP 267 Doubtful But Okay

Stargazers:1209Issues:0Issues:0
License:GPL-3.0Stargazers:395Issues:0Issues:0

appsecwiki

Ресурсы, связанные с безопасностью приложений, исследователями и разработчиками в области безопасности.

Stargazers:50Issues:0Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1560Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1174Issues:0Issues:0

gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language:GoLicense:MITStargazers:1494Issues:0Issues:0

gdrive

Google Drive CLI Client

Language:RustLicense:MITStargazers:1375Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:2513Issues:0Issues:0

eget

Easily install prebuilt binaries from GitHub.

Language:GoLicense:MITStargazers:846Issues:0Issues:0

spring-petclinic-kotlin

Vulnerable version of the Spring PetClinic application in Kotlin

Language:KotlinLicense:Apache-2.0Stargazers:2Issues:0Issues:0

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

Language:JavaScriptStargazers:999Issues:0Issues:0

SubOver

A Powerful Subdomain Takeover Tool

Language:GoLicense:BSD-2-ClauseStargazers:916Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:852Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8098Issues:0Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:1950Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56131Issues:0Issues:0

alacritty

A cross-platform, OpenGL terminal emulator.

Language:RustLicense:Apache-2.0Stargazers:55062Issues:0Issues:0

vulnerable-code-snippets

Twitter vulnerable snippets

Language:PHPStargazers:884Issues:0Issues:0

AwesomeShell

💫 AwesomeShell makes your shell more comfortable

Language:ShellLicense:MITStargazers:7Issues:0Issues:0

YAWR

Yet Another Wordlists Repo

Stargazers:86Issues:0Issues:0