raoshaab / Pen-Andro
Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder
☆262Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for Pen-Andro
- ☆329Updated 2 years ago
- Script that automates the installation of the main tools used for web application penetration testing and Bug Bounty.☆176Updated 7 months ago
- Massive Mobile Security Framework☆253Updated last month
- ☆337Updated 3 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆87Updated 2 years ago
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆125Updated last year
- ☆149Updated 3 years ago
- smartrecon is a powerful shell script to automate the recon and finding common vulnerabilities for bug hunter☆144Updated 7 months ago
- A collection oneliner scripts for bug bounty☆171Updated 8 months ago
- A OWASP Based Checklist With 80+ Test Cases☆133Updated 2 years ago
- Top disclosed reports from HackerOne☆148Updated 3 years ago
- A tool to find good RCE☆168Updated 2 years ago
- Never forget where you inject.☆211Updated last year
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆131Updated 8 months ago
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆73Updated 4 months ago
- Collect XSS vulnerable parameters from entire domain.☆145Updated 2 years ago
- Useful "Match and Replace" burpsuite rules☆338Updated last year
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆215Updated last year
- Android Pentesting Zone☆174Updated 2 months ago
- Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, d…☆184Updated last month
- It is a compilation of some resources for preparing for OSCP.☆203Updated 2 years ago
- Work in progress...☆310Updated 4 months ago
- Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...☆339Updated this week
- Scripts and other stuff.☆132Updated 11 months ago
- #cheat sheet for OSWP☆77Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆206Updated 5 years ago
- A collection of notes for bug bounty hunting☆221Updated last year
- Web Application Penetration Testing☆93Updated 3 months ago
- Here Are Some Bug Bounty Resource From Twitter☆85Updated 6 months ago