Skip to content
View anon571's full-sized avatar

Block or report anon571

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

WiFi security auditing tools suite

C 5,198 920 Updated Aug 29, 2024

Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).

Shell 589 89 Updated Oct 15, 2022

OpenPGP implementation for JavaScript

JavaScript 5,642 793 Updated Aug 21, 2024

Awesome XSS stuff

JavaScript 4,732 766 Updated Apr 23, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,816 1,006 Updated Aug 14, 2024

A collective list of public APIs for use in security. Contributions welcome

880 133 Updated Aug 22, 2024

Automated & Manual Wordlists provided by Assetnote

CSS 1,270 129 Updated Jul 31, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,616 23,686 Updated Sep 1, 2024

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

JavaScript 441 172 Updated Jul 22, 2024
JavaScript 109 28 Updated Dec 4, 2022

OWASP API Security Project

Dockerfile 2,007 373 Updated Aug 31, 2024

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,319 2,576 Updated Apr 16, 2024

Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by auditing your API specifications, validating them and running API security tests.

Rust 1,102 78 Updated Jan 15, 2024

Contextual Content Discovery Tool

Go 2,568 286 Updated Apr 29, 2024

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Python 885 346 Updated Aug 18, 2024

Useful Google Dorks for WebSecurity and Bug Bounty

7 3 Updated Aug 16, 2022

A collection of hacks and one-off scripts

Go 6 1 Updated Feb 10, 2023

Javascript Hacking Code

JavaScript 45 16 Updated Jul 19, 2020

The ZAP core project

Java 12,467 2,228 Updated Aug 30, 2024

JavaScript API for Chrome and Firefox

TypeScript 88,112 9,056 Updated Sep 1, 2024

A collection of PDF/books about the modern web application security and bug bounty.

964 292 Updated Dec 14, 2023

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

2,930 495 Updated Aug 16, 2024

E4GL30S1NT - Simple Information Gathering Tool

Python 538 85 Updated Aug 31, 2023

Fetch and watch temporary phone number from your console

Python 22 9 Updated Apr 23, 2020

The best WiFi spy avalaible for hire! Made for hackers, for hackers

Python 170 33 Updated Apr 23, 2019

KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.

C 20,640 1,430 Updated Aug 31, 2024