d3m0nrul3s / dark
☆12Updated 11 months ago
Alternatives and similar repositories for dark:
Users that are interested in dark are comparing it to the libraries listed below
- This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer whil…☆38Updated 3 weeks ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆39Updated last year
- A collection of config files for linux focusing on hackthebox theme☆43Updated 3 months ago
- ☆45Updated 3 weeks ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- ☆10Updated last year
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆61Updated last month
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 8 months ago
- Study notes to get eCPPT Certification. Join the community on Discord☆17Updated last year
- OWASP based Web Application Security Testing Checklist☆71Updated 8 months ago
- A single script to install important Pentesting Tools and wordlists on Debian based Linux OS.☆19Updated 2 weeks ago
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆16Updated 10 months ago
- PHP CGI Argument Injection (CVE-2024-4577) RCE☆20Updated 7 months ago
- Enumeration & fingerprint tool☆24Updated last year
- Oty is a fast, customizable, CLI tool designed to streamline your Bug Bounty and Pentesting workflows. Powered by a simple yet flexible Y…☆12Updated 2 months ago
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆26Updated 3 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆43Updated 8 months ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- All Apprentice and Practitioner-level Portswigger labs☆17Updated last year
- A curated list of essential digital forensics tools used for investigation, data recovery, and security analysis. These tools help in dis…☆35Updated last week
- ☆37Updated 8 months ago
- Elevate your bookmarking game with my latest Bookmark Toolkit. Engineered for ethical bookmarking and enhanced web exploration, it delive…☆33Updated last week
- ☆59Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 2 months ago
- autoreport generates bug report templates for security researchers☆20Updated last year
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆21Updated 3 weeks ago
- Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient comm…☆65Updated last week
- 0xbro's cheatsheets and CTFs notes☆46Updated this week
- Here are some cool and some unpublished Dorks☆70Updated 2 months ago
- Making your own CTF☆26Updated 4 years ago