Skip to content
View jamesly123's full-sized avatar
Block or Report

Block or report jamesly123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 1 Updated Aug 10, 2022

bypass-url-parser

Python 970 101 Updated Jul 13, 2024

Scripts to help work with configuration audit files

Python 78 23 Updated Mar 7, 2023

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,344 483 Updated Jan 23, 2024

Turbo Intruder Scripts

Python 211 57 Updated Jun 11, 2020

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Python 1,764 289 Updated Jan 2, 2024

Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series

C# 93 11 Updated Jan 9, 2024

A modular bug hunting and web application pentesting framework written in Go

Go 52 10 Updated Mar 5, 2022

Simple transparent proxy setup for Android

Rust 18 6 Updated Jul 16, 2020

HTTP Desync Attack

Python 28 8 Updated May 17, 2020

Penetration tests guide based on OWASP including test cases, resources and examples.

2,409 542 Updated Mar 23, 2022

My Recon Automation

Shell 195 57 Updated May 28, 2021

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF…

PHP 96 35 Updated Mar 22, 2024

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods…

JavaScript 1,039 128 Updated Feb 2, 2023
Python 97 31 Updated Oct 5, 2020

A W.I.P Android Security Ref

901 136 Updated Jul 8, 2024

Burp Extension to manipulate AES encrypted payloads

Java 14 6 Updated Feb 4, 2022

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

JavaScript 1,199 222 Updated Jan 4, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,486 1,235 Updated Feb 8, 2024

A collection of custom security tools for quick needs.

Python 3,094 778 Updated May 1, 2023

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Java 578 94 Updated Mar 4, 2021

Easy to use APK/IPA Mobile App Inspector

Python 73 10 Updated Jun 30, 2022

A list of resources for those interested in getting started in bug bounties

10,453 1,888 Updated Jul 23, 2024

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,692 666 Updated Apr 21, 2024

nodejsscan is a static security code scanner for Node.js applications.

CSS 2,364 323 Updated May 6, 2024

Basics on commands/tools/info on how to assess the security of mobile applications

1,451 239 Updated Dec 19, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,824 14,288 Updated Jul 29, 2024

HTTP.ninja

Python 147 24 Updated Sep 3, 2023

Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】

Java 236 27 Updated Feb 20, 2022

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,751 995 Updated Jul 29, 2024
Next