dub-flow / github-dorks
The repository contains useful GitHub dorks for finding open-source vulnerabilities.
☆62Updated 11 months ago
Alternatives and similar repositories for github-dorks:
Users that are interested in github-dorks are comparing it to the libraries listed below
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆78Updated 2 weeks ago
- Web Application Penetration Testing☆97Updated this week
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆78Updated this week
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆150Updated last month
- A OWASP Based Checklist With 80+ Test Cases☆138Updated 2 years ago
- Find CVEs associated to Linux and public exploits on github☆116Updated 11 months ago
- AI-powered ffuf wrapper☆274Updated last month
- Recon MindMap (RMM)☆146Updated 7 months ago
- Scripts and other stuff.☆133Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated this week
- ☆102Updated last year
- The repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village☆117Updated 5 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆193Updated last month
- All cheetsheets with main information from HTB CBBH role path in one place.☆47Updated 9 months ago
- ☆161Updated 2 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆232Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆63Updated last year
- Private Nuclei Templates☆89Updated last year
- Python for AWAE (Advanced Web Attacks and Exploitation)☆93Updated last year
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆144Updated 8 months ago
- SubOwner - A Simple tool check for subdomain takeovers.☆101Updated 2 months ago
- ☆151Updated 3 years ago
- ☆230Updated last year
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆89Updated 2 years ago
- Custom scan profiles for use with Burp Suite Pro☆110Updated 9 months ago
- ☆49Updated last year
- ☆116Updated 11 months ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆220Updated last year
- Top disclosed reports from HackerOne☆147Updated 3 years ago