Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
APT_REPORT
Interesting APT Report Collection And Some Special IOC
attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
awesome-google-vrp-writeups
🐛 A list of writeups from the Google VRP Bug Bounty program
blind-ssrf-chains
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
Bug-bounty
Ressources for bug bounty hunting
Bug-Hunting
guzzisec's Repositories
guzzisec/APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
guzzisec/APT_REPORT
Interesting APT Report Collection And Some Special IOC
guzzisec/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
guzzisec/Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
guzzisec/awesome-google-vrp-writeups
🐛 A list of writeups from the Google VRP Bug Bounty program
guzzisec/Bug-Hunting
guzzisec/Burp-Suite
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
guzzisec/cve-2021-41773
CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Exploited
guzzisec/DNSStager
Hide your payload in DNS
guzzisec/filter_design
MATLAB implementation and analysis of filter design for 2 specific FIR and IIR filters
guzzisec/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
guzzisec/hack-a-sat-library
Public library of space documents and tutorials
guzzisec/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
guzzisec/malicious-pdf
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
guzzisec/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
guzzisec/NSACodebreaker19
Scripts and Writeups for the NSA Codebreaker Challenge 2019
guzzisec/OneListForAll
Rockyou for web fuzzing
guzzisec/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
guzzisec/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
guzzisec/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
guzzisec/pentest-book
guzzisec/pimp-my-shell
go program that installs and customizes ohmyzsh tmux vim via various plugins and other nice to haves
guzzisec/poc
poc
guzzisec/rfi-lfi-payload-list
🎯 RFI/LFI Payload List
guzzisec/shiftleft-js-demo
guzzisec/test
guzzisec/Web-Application-Pentest-Checklist
guzzisec/Web-Application-Pentest-Checklist-1
guzzisec/WebHeckScanner
A hacking tool for bug bounties. Sharing and modifying is encouraged!
guzzisec/WordList