-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedNov 17, 2025 -
Mindmap Public
Forked from Ignitetechnologies/MindmapThis repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
UpdatedSep 24, 2023 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedDec 11, 2021 -
Myriam Public
Forked from GeoSn0w/MyriamA vulnerable iOS App with Security Challenges for the Security Researcher inside you.
MIT License UpdatedSep 21, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedSep 18, 2021 -
-
cariddi Public
Forked from edoardottt/cariddiTake a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more...
Go GNU General Public License v3.0 UpdatedJul 6, 2021 -
InjuredAndroid Public
Forked from B3nac/InjuredAndroidA vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Kotlin Apache License 2.0 UpdatedJun 25, 2021 -
ASVS Public
Forked from OWASP/ASVSApplication Security Verification Standard
HTML Other UpdatedJun 14, 2021 -
ovaa Public
Forked from oversecured/ovaaOversecured Vulnerable Android App
Java BSD 2-Clause "Simplified" License UpdatedMay 31, 2021 -
-
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
UpdatedMay 27, 2021 -
learn365 Public
Forked from harsh-bothra/learn365This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection
1 UpdatedMay 27, 2021 -
CVE-2017-1000486 Public
Forked from pimps/CVE-2017-1000486Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit
Python GNU General Public License v3.0 UpdatedMay 18, 2021 -
CloudPentestCheatsheets Public
Forked from dafthack/CloudPentestCheatsheetsThis repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
MIT License UpdatedMay 14, 2021 -
hacktronian Public
Forked from thehackingsage/hacktronianTools for Hacking
Python MIT License UpdatedMay 5, 2021 -
frida-ios-dump Public
Forked from AloneMonkey/frida-ios-dumppull decrypted ipa from jailbreak device
JavaScript MIT License UpdatedMay 3, 2021 -
awesome-mobile-security Public
Forked from vaib25vicky/awesome-mobile-securityAn effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
UpdatedApr 30, 2021 -
hackdroid Public
Forked from thehackingsage/hackdroidAndroid Apps, Roms and Platforms for Pentesting
MIT License UpdatedApr 24, 2021 -
bughunter Public
Forked from thehackingsage/bughunterTools for Bug Hunting
Python MIT License UpdatedApr 24, 2021 -
awesome-oscp Public
Forked from 0x4D31/awesome-oscpA curated list of awesome OSCP resources
UpdatedApr 13, 2021 -
owasp-asvs-checklist Public
Forked from shenril/owasp-asvs-checklistOWASP ASVS checklist for audits
MIT License UpdatedApr 8, 2021 -
CHIRP Public
Forked from cisagov/CHIRPA forensic collection tool written in Python.
Python Creative Commons Zero v1.0 Universal UpdatedMar 31, 2021 -
Security-Talks-Slides Public
Forked from harsh-bothra/Security-Talks-SlidesThis repository contains all the Talk slides that I have given at various security conferences, events & meetups.
UpdatedMar 4, 2021 -
MobileApp-Pentest-Cheatsheet Public
Forked from tanprathan/MobileApp-Pentest-CheatsheetThe Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
UpdatedFeb 28, 2021 -
webapp Public
Forked from cehkunal/webappSample Web App with Maven for Jenkins Demo
Java UpdatedDec 2, 2020 -
awesome-mobile-CTF Public
Forked from rajesh6927/awesome-mobile-CTFThis is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.
GNU Lesser General Public License v3.0 UpdatedNov 27, 2020 -
BurpBounty Public
Forked from wagiro/BurpBountyBurp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
BitBake Apache License 2.0 UpdatedNov 26, 2020 -
Penetration-Testing Public
Forked from wtsxDev/Penetration-TestingList of awesome penetration testing resources, tools and other shiny things
UpdatedOct 1, 2020 -
AllThingsAndroid Public
Forked from jdonsec/AllThingsAndroidA Collection of Android Pentest Learning Materials
MIT License UpdatedSep 28, 2020