All Projects → BugBountyResources → Pentesting

BugBountyResources / Pentesting

Licence: other
Misc. Public Reports of Penetration Testing and Security Audits.

Projects that are alternatives of or similar to Pentesting

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3066.67%)
Mutual labels:  exploit, poc, bugbounty, pentest
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (+158.33%)
Mutual labels:  security-audit, infosec, security-vulnerability, bugbounty
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+154.17%)
Mutual labels:  vulnerability, infosec, pentest, infosec-reference
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+658.33%)
Mutual labels:  security-audit, infosec, security-vulnerability, bugbounty
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+8020.83%)
Mutual labels:  exploit, infosec, bugbounty, pentest
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+20.83%)
Mutual labels:  exploit, vulnerability, security-vulnerability
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+1637.5%)
Mutual labels:  security-audit, infosec, pentest
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+9504.17%)
Mutual labels:  security-audit, exploit, vulnerability
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+491.67%)
Mutual labels:  infosec, bugbounty, pentest
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+13225%)
Mutual labels:  security-audit, vulnerability, infosec
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+491.67%)
Mutual labels:  exploit, poc, vulnerability
flydns
Related subdomains finder
Stars: ✭ 29 (+20.83%)
Mutual labels:  infosec, bugbounty, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+4316.67%)
Mutual labels:  security-audit, exploit, pentest
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (+54.17%)
Mutual labels:  exploit, poc, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+108.33%)
Mutual labels:  exploit, vulnerability, security-vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+29.17%)
Mutual labels:  vulnerability, bugbounty, pentest
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (+250%)
Mutual labels:  vulnerability, infosec, bugbounty
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+804.17%)
Mutual labels:  exploit, poc, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+12633.33%)
Mutual labels:  exploit, poc, vulnerability
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (+37.5%)
Mutual labels:  infosec, bugbounty, pentest

Bug Bounty Resources

Bug Bounty Resources

Pentesting

Misc. Public Reports of Penetration Testing and Security Audits.

Current Collection of Pentest Reports (Something missing, add it up by opening an issue/pull request)

Getting Started with Pentesting Resources

Its still under construction and not yet ready as per the usability guidelines provided below

  • Take a look inside this Repo

  • Reports belonging to different organisations will be listed in Markdown format

  • Reports will be categorised based on types of application and clients, etc.

  • Categories help in narrowing down your search to particular architectures, for example, you are looking for Electron based app pentesting resources - We have removed the clutter and taken the hassle to handpick and list them.

  • Latest Reports are being continually added to this Repo so Watch and 🌟 it!


Cure53 Logo

A collection of Public Pentest Reports by Cure53 Team

We found some reports interesting, so decided to categorize and list, the interesting and important ones in a heirarchial manner!

This document only lists out important, useful, and latest reports while some others maybe intentionally skipped out.

The resources should also be helpful for CTFs, and Vulnerability Assessments apart from Bug Bounty Hunting and Pentesting owing to the rich content and methodologies clearly defined in them. The way they are listed should help you to pick one for your read depending on what you want to test. Over time, more writeups, guides and whitepapers would also be added to this project. Hence, we said - Stay tuned!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].