YuraveON's Stars
blaCCkHatHacEEkr/PENTESTING-BIBLE
articles
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
projectdiscovery/interactsh
An OOB interaction gathering server and client library
j3ssie/osmedeus
A Workflow Engine for Offensive Security
toniblyx/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
github/gitignore
A collection of useful .gitignore templates
bee-san/pyWhat
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
not-an-aardvark/lucky-commit
Customize your git commit hashes!
center-for-threat-informed-defense/security-stack-mappings
🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
Ciphey/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
0xInfection/Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
s0md3v/XSStrike
Most advanced XSS scanner.
tadwhitaker/Security_Engineer_Interview_Questions
Every Security Engineer Interview Question From Glassdoor.com
GerbenJavado/LinkFinder
A python script that finds endpoints in JavaScript files
emadshanab/Burp-Bounty-free-Profiles-Collection
swisskyrepo/GraphQLmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)
EnableSecurity/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
m0rtem/CloudFail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
wagiro/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
OlivierLaflamme/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
The-XSS-Rat/SecurityTesting
tomnomnom/gf
A wrapper around grep, to help you grep for things
hisxo/gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
bhaveshk90/Content-Security-Policy-CSP-Bypass-Techniques
Content-Security-Policy (CSP) Bypass Techniques
xmendez/wfuzz
Web application fuzzer
beefproject/beef
The Browser Exploitation Framework Project
enaqx/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
tomdev/teh_s3_bucketeers
1N3/Sn1per
Attack Surface Management Platform