Pinned Repositories
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
API-Pentesting-Resources
A comprehensive collection of resources designed to help you enhance the security of your APIs. In this repository, you'll find a wide range of wordlists, checklists, vulnerable app setups, Logger++ filters and resources dedicated to REST APIs, JSON, and GraphQL.
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
bbot
A recursive internet scanner for hackers.
BChecks
BChecks collection for Burp Suite Professional
fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
MANSPIDER
Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
param-miner
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Proxyman
Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️
ceramic-skate0's Repositories
ceramic-skate0/Proxyman
Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️
ceramic-skate0/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
ceramic-skate0/API-Pentesting-Resources
A comprehensive collection of resources designed to help you enhance the security of your APIs. In this repository, you'll find a wide range of wordlists, checklists, vulnerable app setups, Logger++ filters and resources dedicated to REST APIs, JSON, and GraphQL.
ceramic-skate0/awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
ceramic-skate0/bbot
A recursive internet scanner for hackers.
ceramic-skate0/BChecks
BChecks collection for Burp Suite Professional
ceramic-skate0/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
ceramic-skate0/MANSPIDER
Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
ceramic-skate0/param-miner
ceramic-skate0/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ceramic-skate0/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
ceramic-skate0/remote-method-guesser
Java RMI Vulnerability Scanner
ceramic-skate0/sj
A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
ceramic-skate0/WebAppTest