Lists (1)
Sort Name ascending (A-Z)
Stars
Binaries for the book Practical Malware Analysis
Local File Inclusion discovery and exploitation tool
Fully autonomous AI hacker to find actual exploits in your web apps. Shannon has achieved a 96.15% success rate on the hint-free, source-aware XBOW Benchmark.
Chrome extension for automating CSPT discovery
A collection of useful resources for hacking WordPress and it's plugins and themes
💻 Certified ethical hacker summary in bullet points
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
API Security Project aims to present unique attack & defense methods in API Security field
Writeups of challenges and CTFs I participated in
A complete, beginner-friendly bug bounty roadmap that takes you from zero experience to earning your first bounty.
Open source education content for the researcher community
A curated list of various bug bounty tools
CLI tool that fetches resolved & disclosed HackerOne reports by vulnerability and exports them to CSV.
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Scope aggregation tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
Java web common vulnerabilities and security code which is base on springboot and spring security
SSLPinDetect is a tool for analyzing Android APKs to detect SSL pinning implementations by scanning for known patterns in decompiled code. It helps security researchers and penetration testers iden…
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
gpt-oss-120b and gpt-oss-20b are two open-weight language models by OpenAI
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Dutch supermarket prices and comparison tool
A curated list of wordlists for bruteforcing and fuzzing
AI tool to deobfuscate and find any potential vulnerabilities in android apps.