Pinned Repositories
AndroidMobilePentest101
Pentesting Android Application Course For Kids+ (English and Vietnamese edition)
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-web-security
🐶 A curated list of Web Security materials and resources.
AwesomeXSS
Awesome XSS stuff
Box
code
bruteforce-database
Bruteforce database
bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Top-10-OWASP
MatisAct's Repositories
MatisAct/AndroidMobilePentest101
Pentesting Android Application Course For Kids+ (English and Vietnamese edition)
MatisAct/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
MatisAct/AwesomeXSS
Awesome XSS stuff
MatisAct/bruteforce-database
Bruteforce database
MatisAct/bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
MatisAct/ctf-tools
Some setup scripts for security research tools.
MatisAct/ctf-writeups
CTF write-ups from the VulnHub CTF Team
MatisAct/ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
MatisAct/dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
MatisAct/fuzz4bounty
1337 Wordlists for Bug Bounty Hunting
MatisAct/git-hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
MatisAct/gobuster
Directory/file & DNS busting tool written in Go
MatisAct/IntruderPayloads
A collection of Burpsuite Intruder payloads, fuzz lists and file uploads
MatisAct/inventory
Asset inventory on public bug bounty programs.
MatisAct/Javascript-basic
MatisAct/LFISuite
Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
MatisAct/log4j-scan
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
MatisAct/MatisAct
Config files for my GitHub profile.
MatisAct/pentest_training
MatisAct/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
MatisAct/POC-CVE
POC-CVE
MatisAct/sha1collider
Build two PDFs that have different content but identical SHA1 sums.
MatisAct/similar-request-excluder
A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.
MatisAct/Synack-redteam
Synack-redteam
MatisAct/Telewreck
A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.
MatisAct/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
MatisAct/vulhub
Docker-Compose files for vulnerability environments
MatisAct/Web-CTF-Cheatsheet
Web CTF CheatSheet 🐈
MatisAct/write-ups-2015
Wiki-like CTF write-ups repository, maintained by the community. 2015
MatisAct/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List