-
Pentesting Club
- India
- Siddharth.work
- @S_SNGWN
- in/sid-dharth
- https://youtube.com/pentesting-club
Lists (1)
Sort Name ascending (A-Z)
Stars
Scope aggregation tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
A high-performance algorithmic trading platform and event-driven backtester
Comfortably monitor your Internet traffic π΅οΈββοΈ
π Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Collection of awesome LLM apps with AI Agents and RAG using OpenAI, Anthropic, Gemini and opensource models.
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
Opiniated RAG for integrating GenAI in your apps π§ Focus on your product rather than the RAG. Easy integration in existing products with customisation! Any LLM: GPT4, Groq, Llama. Any Vectorstore: β¦
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the β¦
π΅οΈββοΈ All-in-one OSINT tool for analysing any website
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Mobile Edge-Dynamic Unified Security Analysis
π A toolkit for testing, tweaking and cracking JSON Web Tokens
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wisβ¦
AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,
π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
A Frida script that disables Flutter's TLS verification
Script to root AVDs running with QEMU Emulator from Android Studio
Find, verify, and analyze leaked credentials
Pre-Built Vulnerable Environments Based on Docker-Compose
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
A curated list of amazingly awesome Burp Extensions
A curated list of useful resources for gRPC
This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.