mzfr / notesLinks
A miscellany of thoughts.
☆46Updated last year
Alternatives and similar repositories for notes
Users that are interested in notes are comparing it to the libraries listed below
Sorting:
- A tool for testing subdomain takeover possibilities at a mass scale.☆49Updated 4 years ago
- ☆22Updated 3 years ago
- ☆48Updated 4 years ago
- Writeups for all the HTB machines I have done☆62Updated last year
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- Workflow for pentesting web applications.☆21Updated 6 years ago
- ☆21Updated 7 years ago
- Explanation of All the Payloads Used in Pentester Academy's JS for Pentester Course☆15Updated 4 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 3 years ago
- Bug bounty bot for channel☆16Updated 2 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- AWS S3 open bucket poc automated script.☆57Updated 3 years ago
- Awesome Mobile Application Penetration Testing Cheat Sheet☆12Updated 4 years ago
- A curated list of different pentesting resources☆29Updated 3 years ago
- Materials from different CTFs for later reuse☆26Updated 2 years ago
- Burp Suite Extension to monitor new scope☆17Updated 4 years ago
- XXE Injection Payloads☆28Updated 5 years ago
- ☆38Updated 3 years ago
- Collection of quirky behaviours of code and the CTF challenges that I made around them.☆26Updated 4 years ago
- In this repository I'll host my research and methodologies for auditing vulnerabilities☆30Updated 5 years ago
- Source for Pentester Land☆34Updated 2 years ago
- Learning source code review, spot vulnerability, find some ways how to fix it.☆27Updated 2 years ago
- Pentest stuff☆49Updated last year
- ☆12Updated 4 years ago
- Get GTFOBins info about a given exploit from the command line☆40Updated 10 months ago
- Regex patterns for manual application source code review☆28Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 4 months ago
- gSAST - Grep Static Analysis Security Tool☆13Updated last year
- Guide to SSRF☆69Updated last year
- HTTP requests of FrontPage expolit☆25Updated 11 years ago