chuqi0811's Stars
s0md3v/Arjun
HTTP parameter discovery suite.
fullhunt/log4j-scan
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
YfryTchsGD/Log4jAttackSurface
owasp-amass/amass
In-depth attack surface mapping and asset discovery
anchore/grype
A vulnerability scanner for container images and filesystems
anchore/syft
CLI tool and library for generating a Software Bill of Materials from container images and filesystems
trailofbits/onesixtyone
Fast SNMP Scanner
rapid7/metasploit-framework
Metasploit Framework
ShiftLeftSecurity/tarpit-java
Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks
inonshk/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
k4m4/terminals-are-sexy
💥 A curated list of Terminal frameworks, plugins & resources for CLI lovers.
watson/awesome-computer-history
An Awesome List of computer history videos, documentaries and related folklore
PaulSec/awesome-sec-talks
A collected list of awesome security talks
sbilly/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
k4m4/movies-for-hackers
🎬 A curated list of movies every hacker & cyberpunk must watch.
carpedm20/awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
projectdiscovery/shuffledns
MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering and easy input-output support.
d3mondev/puredns
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
r-richter/hyenae-ng
Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms.
sdslabs/recommends
A collection of resources and reading material that we recommend
infosec-au/altdns
Generates permutations, alterations and mutations of subdomains and then resolves them
0xCGonzalo/Golden-Guide-for-Pentesting
Golden Guide
Hackmanit/Web-Cache-Vulnerability-Scanner
Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
3v4Si0N/HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
vavkamil/awesome-bugbounty-tools
A curated list of various bug bounty tools
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
s0md3v/AwesomeXSS
Awesome XSS stuff
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
aufzayed/bugbounty
Bugbounty Resources