8000 9silentgo / Starred Β· GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View 9silentgo's full-sized avatar

Block or report 9silentgo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

IDOR Scanner is a Burp Suite extension that automates the detection and enumeration of potentially vulnerable numeric fields to identify IDOR vulnerabilities in web applications. πŸš€

Python 35 5 Updated Feb 24, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,304 15,333 Updated May 10, 2025

This cheat sheet outlines common enumeration and attack methods for Windows Active Directory using PowerShell.

566 94 Updated Oct 16, 2024

Red team Interview Questions

646 76 Updated Apr 11, 2025

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

1,993 261 Updated Mar 3, 2024

The help files for the OWASP ZAP core - Turkish

1 Updated Feb 8, 2018

Bambdas collection for Burp Suite Professional and Community.

Java 315 46 Updated May 8, 2025

Solve Google reCAPTCHA in less than 5 seconds! πŸš€

Python 1,162 188 Updated Apr 9, 2025

Curated list of project-based tutorials

227,217 29,678 Updated Aug 15, 2024

Open-Source Phishing Toolkit

Go 12,546 2,555 Updated Sep 23, 2024

List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

PHP 330 118 Updated Sep 20, 2024

Cybersecurity of Machine Learning and Artificial Intelligence

JavaScript 73 19 Updated Mar 4, 2022

This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.

Java 97 14 Updated Jan 2, 2025

Asset inventory of over 800 public bug bounty programs.

Shell 1,383 247 Updated Feb 14, 2025

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

7,050 1,785 Updated Jul 18, 2024

XSS payloads for bypassing WAF. This repository is updating continuously.

239 73 Updated Mar 15, 2024

30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace.

JavaScript 258 29 Updated May 7, 2023

21 Lessons, Get Started Building with Generative AI πŸ”— https://microsoft.github.io/generative-ai-for-beginners/

Jupyter Notebook 83,138 42,896 Updated May 8, 2025

A curated list of GPT agents for cybersecurity

6,018 661 Updated Jul 21, 2024

Hysteria is a powerful, lightning fast and censorship resistant proxy.

Go 16,361 1,791 Updated Apr 20, 2025

πŸ“„ Awesome CV is LaTeX template for your outstanding job application

TeX 24,370 4,943 Updated Feb 6, 2025

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

2,335 481 Updated Nov 16, 2024

OSCP Cheatsheet by Sai Sathvik

1,039 248 Updated Oct 3, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 4,075 651 Updated Jan 19, 2025

Bug Bounty Roadmaps

1,669 298 Updated Jun 12, 2021

ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F

Python 124 16 Updated May 2, 2025

https://twitch.tv/mdisec

1,109 134 Updated Apr 22, 2025

πŸ“š Freely available programming books

HTML 357,021 63,327 Updated May 2, 2025
Next
0