Skip to content
View DarknessE1's full-sized avatar

Block or report DarknessE1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

1,753 461 Updated Jul 26, 2025

Damn Vulnerable Web Application (DVWA)

PHP 12,200 4,402 Updated Nov 7, 2025

DIVA Android - Damn Insecure and vulnerable App for Android

Java 1,057 311 Updated May 19, 2023

Top disclosed reports from HackerOne

Python 5,035 912 Updated Nov 9, 2025

Cyber Security Notes, Methodology, Resources and Tips

208 56 Updated Nov 24, 2025

Reverse proxies cheatsheet

Python 1,854 218 Updated Nov 4, 2023

DotDotPwn - The Directory Traversal Fuzzer

Perl 1,099 182 Updated Sep 28, 2022

A tool to fastly get all javascript sources/files

Go 845 116 Updated Jul 4, 2025

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

8,465 1,653 Updated Jun 22, 2025

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 2,194 376 Updated Oct 24, 2025

Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code

JavaScript 93 9 Updated Dec 22, 2024

Basics on commands/tools/info on how to assess the security of mobile applications

1,622 255 Updated Dec 19, 2023

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …

Rust 3,628 388 Updated Nov 20, 2025

Deobfuscate obfuscator.io, unminify and unpack bundled javascript

TypeScript 2,135 246 Updated Aug 16, 2025

🔪📦 Javascript decompiler for modern frontend

TypeScript 581 33 Updated Sep 8, 2024

Deobfuscate Javascript code using ChatGPT

TypeScript 3,030 183 Updated Nov 25, 2025

Web CTF CheatSheet 🐈

Ruby 2,889 568 Updated Oct 28, 2025

Fork of Google Gruyere for security testing and education. ⚠️ This is a vulnerable app by design.

Python 16 32 Updated Jul 2, 2023

Contextual Content Discovery Tool

Go 3,032 328 Updated Apr 29, 2024

The recursive internet scanner for hackers. 🧡

Python 9,168 758 Updated Nov 27, 2025

HTB recon tool to simplify part of the enumeration process

Shell 13 Updated May 14, 2025

Next Generation Content Discovery Tool

Go 11 1 Updated Apr 19, 2025

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

21 3 Updated Nov 21, 2024

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Python 870 158 Updated Nov 16, 2025

Damn Vulnerable API

CSS 81 40 Updated Sep 22, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,881 3,530 Updated Nov 5, 2025

Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA

Jupyter Notebook 7 1 Updated Nov 22, 2025

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 9,211 989 Updated Nov 24, 2025

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 16,002 2,710 Updated Dec 15, 2024
Next