xdavidhu / awesome-google-vrp-writeups
π A list of writeups from the Google VRP Bug Bounty program
β1,144Updated 2 months ago
Related projects β
Alternatives and complementary repositories for awesome-google-vrp-writeups
- Collection of Facebook Bug Bounty Writeupsβ607Updated 3 weeks ago
- Community curated list of public bug bounty and responsible disclosure programs.β1,044Updated this week
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single locationβ1,221Updated 3 years ago
- XSS payloads designed to turn alert(1) into P1β1,339Updated last year
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grepβ1,211Updated last month
- A repository that includes all the important wordlists used while bug hunting.β1,196Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3β1,813Updated 10 months ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..eβ¦β934Updated 4 months ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty programβ1,209Updated last year
- β522Updated 3 years ago
- β1,013Updated this week
- BBT - Bug Bounty Tools (examplesπ‘)β1,715Updated 7 months ago
- β1,177Updated 2 years ago
- A collection of awesome one-liner scripts especially for bug bounty tips.β2,676Updated 3 months ago
- This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.β1,594Updated 2 years ago
- β741Updated 4 months ago
- β989Updated 2 years ago
- This script grab public report from hacker one and make some folders with poc videosβ873Updated last year
- A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.β873Updated 10 months ago
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.β1,055Updated 3 months ago
- SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to creaβ¦β525Updated 2 years ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirectsβ945Updated 2 years ago
- A fuzzer for detecting open redirect vulnerabilitiesβ709Updated 4 months ago
- declutters url lists for crawling/pentestingβ1,178Updated last week
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. π‘οΈβοΈπ§β1,707Updated 5 months ago
- Subdomain takeover vulnerability checkerβ1,052Updated last month
- β924Updated 9 months ago
- Accept URLs on stdin, replace all query string values with a user-supplied valueβ764Updated last year
- Ressources for bug bounty huntingβ1,742Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devicesβ614Updated 6 months ago