-
Computer Security
- Kathmandu, Nepal
-
01:00
(UTC +05:45) - https://darknesse1.github.io/
Lists (1)
Sort Name ascending (A-Z)
Stars
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
DIVA Android - Damn Insecure and vulnerable App for Android
Top disclosed reports from HackerOne
DotDotPwn - The Directory Traversal Fuzzer
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code
Basics on commands/tools/info on how to assess the security of mobile applications
The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …
Deobfuscate obfuscator.io, unminify and unpack bundled javascript
Deobfuscate Javascript code using ChatGPT
Fork of Google Gruyere for security testing and education.
The recursive internet scanner for hackers. 🧡
HTB recon tool to simplify part of the enumeration process
This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.
Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.