-
hackerone-reports Public
Forked from reddelexc/hackerone-reportsTop disclosed reports from HackerOne
Python UpdatedJul 27, 2025 -
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
-
-
-
Awesome-Cybersecurity-Handbooks Public
Forked from 0xsyr0/Awesome-Cybersecurity-HandbooksA huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
GNU General Public License v3.0 UpdatedApr 15, 2025 -
One-Liner-Collections Public
Forked from thecybertix/One-Liner-CollectionsThis Repositories contains list of One Liners with Descriptions and Installation requirements
UpdatedApr 14, 2025 -
payout-targets-data Public
Forked from osamahamad/payout-targets-dataProvides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.
MIT License UpdatedApr 10, 2025 -
w-rdlists Public
Forked from kkrypt0nn/wordlists📜 Yet another collection of wordlists
1 UpdatedApr 9, 2025 -
BChecks Public
Forked from PortSwigger/BChecksBChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
-
BugBoard Public
Forked from yogsec/BugBoardBugBoard: A comprehensive open-source cybersecurity tool for vulnerability detection and bug hunting.
HTML MIT License UpdatedMar 31, 2025 -
One-Liners Public
Forked from 0xPugal/One-LinersA collection of one-liners for bug bounty hunting.
1 UpdatedJan 21, 2025 -
collect-bchecks Public
Forked from R-s0n/collect-bchecksA simple bash script that downloads a collection of BChecks from various sources and consolidates them into a single directory.
Shell UpdatedOct 29, 2024 -
trickest-cli Public
Forked from trickest/trickest-cliExecute Trickest workflows right from your terminal
Go MIT License UpdatedOct 22, 2024 -
-
feroxbuster Public
Forked from epi052/feroxbusterA fast, simple, recursive content discovery tool written in Rust.
Rust MIT License UpdatedSep 15, 2024 -
nuclei_poc Public
Forked from adysec/nuclei_pocNuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)
Python Creative Commons Zero v1.0 Universal UpdatedSep 14, 2024 -
xssFuzz Public
Forked from Asperis-Security/xssFuzz🚀 XSSFUZZ - A tool for detecting XSS vulnerabilities in web applications.
Python GNU General Public License v3.0 UpdatedSep 13, 2024 -
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MIT License UpdatedSep 8, 2024 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedSep 7, 2024 -
can-i-take-over-xyz Public
Forked from EdOverflow/can-i-take-over-xyz"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
Python Creative Commons Attribution 4.0 International UpdatedSep 7, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedSep 6, 2024 -
InternalAllTheThings Public
Forked from swisskyrepo/InternalAllTheThingsActive Directory and Internal Pentest Cheatsheets
HTML UpdatedSep 6, 2024 -
OneDorkForAll Public
Forked from SecShiv/OneDorkForAllAn insane list of all dorks taken from everywhere from various different sources.
UpdatedSep 4, 2024 -
Web-Attack-Cheat-Sheet Public
Forked from riramar/Web-Attack-Cheat-SheetWeb Attack Cheat Sheet
UpdatedSep 3, 2024 -
OneListForAll Public
Forked from six2dez/OneListForAllRockyou for web fuzzing
Shell UpdatedAug 27, 2024 -
awesome-google-vrp-writeups Public
Forked from xdavidhu/awesome-google-vrp-writeups🐛 A list of writeups from the Google VRP Bug Bounty program
Python UpdatedAug 27, 2024 -
FinalRecon Public
Forked from thewhiteh4t/FinalReconAll In One Web Recon
Python MIT License UpdatedAug 25, 2024 -
awesome-api-security Public
Forked from arainho/awesome-api-securityA collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
GNU General Public License v3.0 UpdatedAug 16, 2024 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedAug 14, 2024 -
bug-bounty-village-defcon32-workshop Public
Forked from R-s0n/bug-bounty-village-defcon32-workshopThe repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village
UpdatedAug 13, 2024