DragonJAR / Security-Wordlist
A wordlist repository with human-curated and reviewed content.
☆86Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Security-Wordlist
- Describe how to use ffuf different options with examples☆80Updated last year
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆86Updated 2 years ago
- Private Nuclei Templates☆88Updated last year
- Local File Inclusion discovery and exploitation tool☆221Updated last month
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- ☆146Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆236Updated last year
- Here Are Some Bug Bounty Resource From Twitter☆84Updated 5 months ago
- Scripts and other stuff.☆132Updated 11 months ago
- Markdown repo for notes on all things redteaming☆47Updated 6 months ago
- Custom scan profiles for use with Burp Suite Pro☆105Updated 7 months ago
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆145Updated 10 months ago
- ☆235Updated 3 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- ☆157Updated this week
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆68Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- A Tool for Domain Flyovers☆90Updated 2 months ago
- SSTI Payload Generator☆88Updated 2 years ago
- Learn how to automate XSS, SSRF, LFI, SQLI, NoSQLi☆37Updated 3 years ago
- CVE Collection of jQuery XSS Payloads☆68Updated last year
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Calculate favicon hash for SHODAN☆78Updated 3 weeks ago
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆50Updated 3 years ago
- This repository contains some of the most exhaustive wordlists for enumeration, gathered from a lot of wordlists available on the Interne…☆94Updated 3 weeks ago
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆63Updated 7 months ago
- Automated tool for domains & subdomains gathering☆179Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆213Updated 5 months ago
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆40Updated 3 years ago