bl4de / research
Bug Bounty writeups, Vulnerability Research, Tutorials, Tips&Tricks
☆194Updated 5 months ago
Alternatives and similar repositories for research:
Users that are interested in research are comparing it to the libraries listed below
- A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.☆163Updated 5 years ago
- Penetration Testing Notes and Playbook (PTP)☆174Updated 6 years ago
- A collection of the solutions people wrote for the H1-212 Capture The Flag event☆95Updated 6 years ago
- Tools of "The Bug Hunters Methodology V2 by @jhaddix"☆198Updated 7 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆269Updated 3 years ago
- An extremely fast and flexible web fuzzer☆216Updated last year
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆121Updated 6 years ago
- Database of websites for penetration testing☆174Updated 5 years ago
- An OSINT tool to find contacts in order to report security vulnerabilities.☆268Updated 5 years ago
- The Bug Bounty Wiki☆170Updated 6 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆211Updated 3 months ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 9 years ago
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆78Updated 5 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Pemburu AKA GoldDigger.☆70Updated 4 years ago
- Collection of different exploits☆182Updated 4 years ago
- Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases☆336Updated 5 months ago
- 🤙 Security Trivia that rare people know.☆157Updated 5 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆133Updated last year
- Note: Going through a full re-write of the tooling so the current versions in the repo do not work!☆400Updated 4 years ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆393Updated 6 months ago
- Payloads for CRLF Injection☆221Updated 3 months ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- HTTPLeaks - All possible ways, a website can leak HTTP requests☆11Updated 3 months ago
- Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.☆136Updated last year
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity☆202Updated 3 years ago
- useful pentest note☆66Updated 4 months ago