Pepelux's Stars
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
OWASP/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Ignitetechnologies/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
rapid7/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
hak5/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
reddelexc/hackerone-reports
Top disclosed reports from HackerOne
SpacehuhnTech/WiFiDuck
Wireless keystroke injection attack platform
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
SysSec-KAIST/LTESniffer
An Open-source LTE Downlink/Uplink Eavesdropper
nccgroup/Winpayloads
Undetectable Windows Payload Generation
0xPugal/One-Liners
A collection of one-liners for bug bounty hunting.
The-XSS-Rat/SecurityTesting
emadshanab/Nuclei-Templates-Collection
Nuclei Templates Collection
firefart/stunner
Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.
tomac/yersinia
A framework for layer 2 attacks
Pepelux/sippts
Set of tools to audit SIP based VoIP Systems
scriptingxss/owasp-fstm
The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.
drak3hft7/VPS-Bug-Bounty-Tools
Script that automates the installation of the main tools used for web application penetration testing and Bug Bounty.
jimdevops19/SeleniumSeries
This is the repository for my Selenium Series
CountablyInfinite/dit
DIT is a DTLS MitM proxy implemented in Python 3. It can intercept, manipulate and suppress datagrams between two DTLS endpoints and supports psk-based and certificate-based authentication schemes (RSA + ECC).
kh4sh3i/xmlrpc-exploit
Exploiting the xmlrpc.php on all WordPress versions
Pepelux/stuncheck
Set of tools to audit and exploit STUN/TURN servers
2x4logic/gxp-firmware-tools
Grandstream GXP VoIP phone firmware tools
shubhdhungana/Bug-Bounty-Ultimate-Tools
Ultimate List Of Bug Bounty Tools
bbhunter/h1domains
HackerOne "in scope" domains for all your fuzzing needs
aprendeDELOShackers/nulldev96_Metodology
"nulldev96_Metodology" os presento como me organizo en la parte de reconocimiento de un objetivo en el mundo de "Bug Bounty"