[go: up one dir, main page]

Skip to content
View richeeta's full-sized avatar

Highlights

  • Pro

Block or report richeeta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A Recon Tool for Bug Bounty Hunters and Security Researchers

Python 1 Updated Sep 18, 2024

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Go 753 102 Updated May 21, 2024

My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

Python 809 173 Updated Sep 8, 2024

StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.

JavaScript 825 129 Updated Apr 27, 2021

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Go 854 126 Updated Mar 20, 2024

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

Shell 855 118 Updated Dec 15, 2023

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

PHP 885 186 Updated May 6, 2023

Awesome cloud enumerator

Go 859 136 Updated Aug 7, 2024

🦄🔒 Awesome list of secrets in environment variables 🖥️

863 75 Updated Sep 21, 2022

Automation for javascript recon in bug bounty.

Shell 889 163 Updated Sep 9, 2023

The EXCLUSIVE Collection of 40,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Python 900 110 Updated Sep 28, 2024

Twitter vulnerable snippets

PHP 910 136 Updated Aug 29, 2024

A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to …

924 153 Updated Jun 24, 2024

Useful Google Dorks for WebSecurity and Bug Bounty

966 178 Updated Mar 30, 2024

Awesome Vulnerable Applications

976 154 Updated Aug 7, 2024

A collection of PDF/books about the modern web application security and bug bounty.

997 303 Updated Dec 14, 2023

平常看到好的渗透hacking工具和多领域效率工具的集合

991 214 Updated Sep 5, 2024

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 1,033 93 Updated Aug 7, 2024

Community curated list of public bug bounty and responsible disclosure programs.

Go 1,029 358 Updated Sep 30, 2024

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,045 167 Updated Jul 18, 2024

🚀 Caido releases, wiki and roadmap

TypeScript 1,095 43 Updated Sep 21, 2024

🎯 XML External Entity (XXE) Injection Payload List

1,070 295 Updated Jul 18, 2024

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Python 1,069 180 Updated Mar 30, 2023

Tool to bypass 403/40X response codes.

Go 1,091 128 Updated Jul 30, 2024

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

HTML 1,159 300 Updated Aug 11, 2023

A repository that includes all the important wordlists used while bug hunting.

1,173 322 Updated Mar 11, 2023

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

C# 1,202 239 Updated Jan 29, 2021

OSINT tools and more but without API key

Go 1,230 168 Updated Apr 19, 2024

Asset inventory of over 800 public bug bounty programs.

Shell 1,244 218 Updated Sep 29, 2024

A comprehensive guide for web application penetration testing and bug bounty hunting, covering methodologies, tools, and resources for identifying and exploiting vulnerabilities.

1,278 204 Updated Sep 20, 2024
Next