Pinned Repositories
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
bWAPP
Cheatsheets
Common passwords and payloads
CompSecAttackLabs
Contains Attack labs
CyberSecurity-Resource
DarkSide
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
demo
Passwordless authentication demo using NeoAuth
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
gatsby-starter-netlify-cms
0xnoobsec's Repositories
0xnoobsec/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
0xnoobsec/bWAPP
0xnoobsec/Cheatsheets
Common passwords and payloads
0xnoobsec/CyberSecurity-Resource
0xnoobsec/DarkSide
Tool Information Gathering & social engineering Write By [Python,JS,PHP]
0xnoobsec/gatsby-starter-netlify-cms
0xnoobsec/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems
0xnoobsec/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
0xnoobsec/JavaScript-String.fromCharCode-encoder
0xnoobsec/jwt-lab
Lab for learning JWT.
0xnoobsec/jwtdemo
Practice hacking JWT tokens
0xnoobsec/KrakenRdi
Rapid Deployment Infrastructure for Red Teaming and Penetration Testing
0xnoobsec/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
0xnoobsec/Mongodb-blind-injection
0xnoobsec/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
0xnoobsec/pwnedhub
0xnoobsec/SerializationDumper
A tool to dump Java serialization streams in a more human readable form.
0xnoobsec/shell2http
Executing shell commands via HTTP server
0xnoobsec/SocialFish
Automated Phishing Tool & Information Collector
0xnoobsec/test
A Noob Guide to Cyber Security
0xnoobsec/Test1
0xnoobsec/Vulnerable-blog-site
security-pedia
0xnoobsec/Web-Application-Cheatsheet
This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
0xnoobsec/Web-Application-Security-Testing
0xnoobsec/WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
0xnoobsec/websitesVulnerableToSSTI
Simple websites vulnerable to Server Side Template Injections(SSTI)
0xnoobsec/WebVulnPlayground
A ctf styled web application containing 30 vulnerabilities in different categories
0xnoobsec/xunfeng
0xnoobsec/xxelab
A simple web app with a XXE vulnerability.
0xnoobsec/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.