Highlights
Stars
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Tool for leaking and bypassing Android malware detection system
Cezerin is React and Node.js based eCommerce platform.
This tool can be used to brute discover GET and POST parameters
Hack Night is an open weekly training session run by the OSIRIS lab.
A list of interesting payloads, tips and tricks for bug bounty hunters.
A collection of templates for bug bounty reporting
Typed interactions with the GitHub API v3
Web and mobile application security training platform
A collection of the solutions people wrote for the H1-212 Capture The Flag event
maldevel / gasmask
Forked from twelvesec/gasmaskInformation gathering tool - OSINT
Tools, scripts and tips useful during Penetration Testing engagements.
An informational repo about hunting for adversaries in your IT environment.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Machine Learning for Cyber Security
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Virtual Machine for Adversary Emulation and Threat Hunting
Open source education content for the researcher community