ahmetgurel / Pentest-Hints
Tips for Penetration Testing
☆114Updated last year
Alternatives and similar repositories for Pentest-Hints
Users that are interested in Pentest-Hints are comparing it to the libraries listed below
Sorting:
- ☆126Updated 4 years ago
- ☆78Updated 6 years ago
- this html file creates a csrf poc form to any http request.☆272Updated 2 years ago
- Advanced external automation on bug bounty programs by running the best set of tools to perform scanning and finding out vulnerabilities.☆101Updated 2 years ago
- API Pentesting notes.☆97Updated 6 months ago
- 🎯 Directory Payload List☆171Updated 9 months ago
- Burp Extension for easily creating Wordlists☆211Updated 3 years ago
- Recon Methodology☆91Updated 3 years ago
- The tools I have programmed to help me with bugbounty's☆115Updated 5 years ago
- A reverse whois tool based on Whoxy API.☆166Updated last year
- ☆52Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆209Updated 10 months ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆245Updated 3 years ago
- Wwwordlist is a wordlist generator for pentesters and bug bounty hunters. It extracts words from HTML, URLs, JS/HTTP/input variables, quo…☆102Updated last year
- A script that can resolve an input file of domains and scan them with masscan☆157Updated 4 years ago
- Customisable and automated HTTP header injection☆245Updated 10 months ago
- this javascript file creates a pop-up for your xss poc.☆29Updated 8 years ago
- ASN reconnaissance script☆127Updated last year
- HTTP parameter discovery suite.☆63Updated 4 years ago
- A combined wordlists for files and directory discovery☆125Updated 4 years ago
- Good resources about web security that I have read.☆27Updated last year
- ☆100Updated last year
- Yet another subdomain finder☆203Updated 5 years ago
- Prototype pollution scanner using headless chrome☆218Updated 2 years ago
- A list of useful payloads and Bypass for Web Application Security and Bug Bounty/CTF☆166Updated 5 years ago
- Capture The Flag | HackTheBox | OSCP | Bug Bounty Hunting | Jobs☆129Updated 5 years ago
- ☆71Updated 4 years ago
- Simple fork from degoogle original project with bug hunting purposes☆87Updated 2 years ago
- A Burp Suite extension for CSRF proof of concepts.☆51Updated 2 years ago
- ☆76Updated last year