xdavidhu / awesome-google-vrp-writeupsLinks
π A list of writeups from the Google VRP Bug Bounty program
β1,276Updated last week
Alternatives and similar repositories for awesome-google-vrp-writeups
Users that are interested in awesome-google-vrp-writeups are comparing it to the libraries listed below
Sorting:
- Collection of Facebook Bug Bounty Writeupsβ646Updated 5 months ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single locationβ1,265Updated 4 years ago
- SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to creaβ¦β540Updated 2 years ago
- β1,077Updated last month
- β524Updated 3 years ago
- Community curated list of public bug bounty and responsible disclosure programs.β1,164Updated 2 weeks ago
- XSS payloads designed to turn alert(1) into P1β1,366Updated last year
- β1,185Updated 2 years ago
- This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.β1,656Updated 2 years ago
- Ressources for bug bounty huntingβ1,821Updated 2 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3β1,959Updated last year
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grepβ1,315Updated 8 months ago
- A collection of awesome one-liner scripts especially for bug bounty tips.β2,850Updated 10 months ago
- β1,002Updated 3 years ago
- BBT - Bug Bounty Tools (examplesπ‘)β1,803Updated last year
- List of Google Dorks for sites that have responsible disclosure program / bug bounty programβ1,522Updated last year
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. π‘οΈβοΈπ§β1,765Updated 11 months ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..eβ¦β973Updated 11 months ago
- π― XML External Entity (XXE) Injection Payload Listβ1,178Updated 10 months ago
- A repository that includes all the important wordlists used while bug hunting.β1,301Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attackβ727Updated last year
- Beginner Guide to Bug Huntingβ775Updated last year
- This script grab public report from hacker one and make some folders with poc videosβ893Updated 2 years ago
- Awesome Bug bounty builder Projectβ663Updated 2 years ago
- RepoToStoreBugBountyInfoβ321Updated 5 years ago
- Payload Arsenal for Pentration Tester and Bug Bounty Huntersβ907Updated 2 years ago
- A script to set up a quick Ubuntu 17.10 x64 box with tools I use.β1,200Updated 11 months ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirectsβ961Updated 3 years ago
- π― Open Redirect Payload Listβ595Updated 10 months ago
- β709Updated 3 weeks ago