youmed015's Stars
projectdiscovery/notify
Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
projectdiscovery/subfinder
Fast passive subdomain enumeration tool.
s0md3v/Arjun
HTTP parameter discovery suite.
xnl-h4ck3r/waymore
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!
xnl-h4ck3r/xnLinkFinder
A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target
ryanmcdermott/clean-code-javascript
:bathtub: Clean Code concepts adapted for JavaScript
kamranahmedse/developer-roadmap
Interactive roadmaps, guides and other educational content to help developers grow in their careers.
vasanthk/how-web-works
What happens behind the scenes when we type www.google.com in a browser?
s0md3v/Smap
a drop-in replacement for Nmap powered by shodan.io
tomnomnom/anew
A tool for adding new lines to files, skipping duplicates
ffuf/ffuf
Fast web fuzzer written in Go
blechschmidt/massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
0xInfection/Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
lhunath/guide.bash.academy
Bash Academy - The Bash Guide
six2dez/pentest-book
Josue87/gotator
Gotator is a tool to generate DNS wordlists through permutations.
KathanP19/JSFScan.sh
Automation for javascript recon in bug bounty.
KathanP19/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
projectdiscovery/dnsx
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
dsopas/MindAPI
Organize your API security assessment by using MindAPI. It's free and open for community collaboration.
m4ll0k/Atlas
Quick SQLMap Tamper Suggester
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
smackerdodi/403bypasser
automate the procedure of 403 response code bypass
zigoo0/ArabicWebAppsPentesting
This repo will contain POC, demo files, and any links given during the Arab web application penetration testing course.
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
tomnomnom/qsreplace
Accept URLs on stdin, replace all query string values with a user-supplied value
sushiwushi/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
devanshbatham/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF