Aalapsec's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
djadmin/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Voorivex/pentest-guide
Penetration tests guide based on OWASP including test cases, resources and examples.
for-GET/know-your-http-well
HTTP headers, media-types, methods, relations and status codes, all summarized and linking to their specification.
x90skysn3k/brutespray
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
ssl/ezXSS
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
danielmiessler/RobotsDisallowed
A curated list of the most common and most interesting robots.txt disallowed directories.
hakluke/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
m0nad/awesome-privilege-escalation
A curated list of awesome privilege escalation
jonluca/Anubis
Subdomain enumeration and information gathering tool
SpiderLabs/HostHunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
ajinabraham/CMSScan
CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
KathanP19/JSFScan.sh
Automation for javascript recon in bug bounty.
zeroc00I/AllVideoPocsFromHackerOne
This script grab public report from hacker one and make some folders with poc videos
federicodotta/Java-Deserialization-Scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
chrislockard/api_wordlist
A wordlist of API names for web application assessments
christophetd/censys-subdomain-finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
x1mdev/ReconPi
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
incredibleindishell/SSRF_Vulnerable_Lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
capture0x/XSS-LOADER
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
random-robbie/keywords
firnsy/barnyard2
Barnyard2 is a dedicated spooler for Snort's unified2 binary output format.
GovTech-CSG/Autowasp
BurpSuite Extension: A one-stop pen testing checklist and logger tool
Liodeus/liodeus.github.io
Netgate/TNSR_IDS
IDS using a port mirror, Snort and an alert -> RESTCONF utility
bensooter/Snort16OnUbuntu
Snort 2.9.8.x on Ubuntu 16 LTS with Barnyard2, PulledPork, and Snorby
MACZAH/hackerone-reports
AtharavRH/Hack_Pack_V1.0
yashp-git/NADIR-Snort
Abstract—It has become increasingly difficult to monitor computer networks as they have grown in scale and complexity. This lack of awareness makes responding to, or even recognizing, attacks a challenge. As a result, organizations’ reactions to attacks are delayed, typically leaving them to address the situation long after an incident has taken place. The central idea behind this research is to provide earlier notification of potential network attacks by using deceptive network service information as bait. These ”decoy” or ”honey-services” will indicate system weak points which do not exist when suspicious network circumstances are detected. That is, although up-to-date versions of the programs will be running on the system at all times, software versions with vulnerabilities will be advertised when a potential attack or reconnaissance effort is detected. Attacks against these services will be unsuccessful because the server running our system is not actually running the vulnerable services. By providing fake vulnerable points, our system is capable of collecting information about attacks earlier in the reconnaissance phase, potentially catching adversaries in the act without exposing any actual system weaknesses. Our solution effectively transforms any legitimate server into a “honeypot” without the added overhead of setting up and maintaining a set of fake network infrastructure.