harsh-bothra / SecurityStories
☆78Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SecurityStories
- Private Nuclei Templates☆88Updated last year
- Hi everyone,☆58Updated last year
- Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.☆54Updated 2 years ago
- ☆92Updated last year
- Collection's of Tech Talk that are presented by me :)☆95Updated last month
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆86Updated 2 years ago
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆125Updated last year
- ☆157Updated this week
- ☆101Updated last year
- A Django web application for curating Bug Bounty educational Videos☆95Updated last year
- Cyber Security Notes, Methodology, Resources and Tips☆122Updated this week
- Scripts and other stuff.☆132Updated 11 months ago
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆96Updated 3 weeks ago
- Tips For Bug Bounty Hunters☆82Updated 2 years ago
- Recon MindMap (RMM)☆139Updated 5 months ago
- Top disclosed reports from HackerOne☆148Updated 3 years ago
- always updating☆86Updated 4 months ago
- Check List☆72Updated 2 years ago
- ☆118Updated 2 years ago
- Learning and hunting SQL injection bugs for 50 continuous days☆74Updated 2 years ago
- My Notes & Resources Of Bug Bounty Checklists☆53Updated last year
- Advanced Reconnaissance and Web Application Discovery☆75Updated 2 years ago
- Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suite☆75Updated last year
- A simple plugin to export JS files from one or multiple targets☆39Updated 11 months ago
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- Guide to SSRF☆65Updated last year
- ☆97Updated 2 years ago
- Collection of scripts that I use while bug hunting☆48Updated last year
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆132Updated last month
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆78Updated last year