All Projects → Howtohunt → Similar Projects or Alternatives

850 Open source projects that are alternatives of or similar to Howtohunt

Awesome Bugbounty Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
Stars: ✭ 2,429 (-18.93%)
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (-59.61%)
Mutual labels:  bugbounty, bugbountytips
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (-87.92%)
Mutual labels:  vulnerability, bugbounty
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-94.89%)
Mutual labels:  bugbounty, bugbountytips
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (-91.79%)
Mutual labels:  vulnerability, bugbounty
hack-pet
🐰 Managing command snippets for hackers/bug bounty hunters. with pet.
Stars: ✭ 77 (-97.43%)
Mutual labels:  bugbounty, bugbountytips
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (-70.39%)
Mutual labels:  vulnerability, bugbounty
cf-check
CloudFlare Checker written in Go
Stars: ✭ 147 (-95.09%)
Mutual labels:  bugbounty, bugbountytips
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-98.97%)
Mutual labels:  vulnerability, bugbounty
WDIR
Good resources about web security that I have read.
Stars: ✭ 14 (-99.53%)
Mutual labels:  bugbounty, bugbountytips
DeadDNS
DNS hijacking via dead records automation tool
Stars: ✭ 44 (-98.53%)
Mutual labels:  bugbounty, bugbountytips
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+998.43%)
Mutual labels:  vulnerability, bugbounty
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-99.2%)
Mutual labels:  vulnerability, bugbounty
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-97.2%)
Mutual labels:  vulnerability, bugbounty
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-98.87%)
Mutual labels:  bugbounty, bugbountytips
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-78.04%)
Mutual labels:  vulnerability, bugbounty
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (-56.07%)
Mutual labels:  vulnerability, bugbounty
Javalearnvulnerability
Java漏洞学习笔记 Deserialization Vulnerability
Stars: ✭ 160 (-94.66%)
Mutual labels:  vulnerability
Qml
Introductions to key concepts in quantum machine learning, as well as tutorials and implementations from cutting-edge QML research.
Stars: ✭ 174 (-94.19%)
Mutual labels:  tutorials
Guides
An organized list of guides and tutorials for design, development, and system administration.
Stars: ✭ 166 (-94.46%)
Mutual labels:  tutorials
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-94.56%)
Mutual labels:  bugbounty
Garud
An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
Stars: ✭ 183 (-93.89%)
Mutual labels:  bugbounty
Jwt Hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
Stars: ✭ 172 (-94.26%)
Mutual labels:  bugbounty
Javascriptstuff Db
Lists of JavaScript resources: tools, tutorials, starter projects, example code, etc.
Stars: ✭ 163 (-94.56%)
Mutual labels:  tutorials
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-94.63%)
Mutual labels:  vulnerability
Tuktuk
Tool for catching and logging different types of requests.
Stars: ✭ 174 (-94.19%)
Mutual labels:  bugbounty
Flask Sqlalchemy Tutorial
🐍 ℹ️ Create and manage data in your Flask app via a SQL database.
Stars: ✭ 162 (-94.59%)
Mutual labels:  tutorials
Bountystrike Sh
Poor (rich?) man's bug bounty pipeline
Stars: ✭ 168 (-94.39%)
Mutual labels:  bugbounty
Webgl Month
🎓 Daily WebGL tutorials
Stars: ✭ 178 (-94.06%)
Mutual labels:  tutorials
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (-30.34%)
Mutual labels:  vulnerability
Examples
Jina examples and demos to help you get started
Stars: ✭ 185 (-93.83%)
Mutual labels:  tutorials
Blog
Technical blog repo of metaflow
Stars: ✭ 165 (-94.49%)
Mutual labels:  tutorials
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (-94.16%)
Mutual labels:  bugbounty
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-23.06%)
Mutual labels:  vulnerability
Tutorials
📖 Community driven web development tutorials
Stars: ✭ 189 (-93.69%)
Mutual labels:  tutorials
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-94.56%)
Mutual labels:  bugbounty
Taie Bugbounty Killer
挖掘国内外漏洞平台必备的自动化捡钱赏金技巧,看了并去做了捡钱如喝水。
Stars: ✭ 175 (-94.16%)
Mutual labels:  bugbounty
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-94.59%)
Mutual labels:  bugbounty
Judo Heroes 2
Universal Javascript sample application with React Router 4 and Express 5 (Enhanced version of https://github.com/lmammino/judo-heroes)
Stars: ✭ 182 (-93.93%)
Mutual labels:  tutorials
Pharo Wiki
Wiki related to the Pharo programming language and environment.
Stars: ✭ 161 (-94.63%)
Mutual labels:  tutorials
Jaeles Signatures
Default signature for Jaeles Scanner
Stars: ✭ 172 (-94.26%)
Mutual labels:  bugbounty
Bids Starter Kit
Collection of tutorials, wikis, and templates to get you started with creating BIDS compliant datasets
Stars: ✭ 160 (-94.66%)
Mutual labels:  tutorials
Jira Scan
CVE-2017-9506 - SSRF
Stars: ✭ 159 (-94.69%)
Mutual labels:  bugbounty
Kernel Exploit Tech
Linux Kernel exploitation Tutorial.
Stars: ✭ 192 (-93.59%)
Mutual labels:  tutorials
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (-93.69%)
Mutual labels:  bugbounty
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-93.93%)
Mutual labels:  bugbounty
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-94.26%)
Mutual labels:  vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-94.69%)
Mutual labels:  vulnerability
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (-94.76%)
Mutual labels:  vulnerability
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-94.26%)
Mutual labels:  vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+308.74%)
Mutual labels:  vulnerability
Awesome Pytorch List
A comprehensive list of pytorch related content on github,such as different models,implementations,helper libraries,tutorials etc.
Stars: ✭ 12,475 (+316.39%)
Mutual labels:  tutorials
Dvhma
Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
Stars: ✭ 180 (-93.99%)
Mutual labels:  vulnerability
Antlr Mega Tutorial
This is the companion repository of the ANTLR Mega Tutorial, that will explain everything you need to know to use ANTLR.
Stars: ✭ 171 (-94.29%)
Mutual labels:  tutorials
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-94.79%)
Mutual labels:  bugbounty
100 Days Of Ml Code
A day to day plan for this challenge. Covers both theoritical and practical aspects
Stars: ✭ 172 (-94.26%)
Mutual labels:  tutorials
Di.we.h
Repositório com conteúdo sobre web hacking em português
Stars: ✭ 156 (-94.79%)
Mutual labels:  bugbounty
Magevulndb
List of Magento extensions with known security issues.
Stars: ✭ 152 (-94.93%)
Mutual labels:  vulnerability
Nodejs Roadmap
【🔥持续更新中】Node.js 实战学习路线
Stars: ✭ 188 (-93.72%)
Mutual labels:  tutorials
Awesome Vulnerable Apps
Awesome Vulnerable Applications
Stars: ✭ 180 (-93.99%)
Mutual labels:  bugbounty
1-60 of 850 similar projects