Skip to content
View jamesly123's full-sized avatar

Block or report jamesly123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
91 results for source starred repositories
Clear filter
Python 1 Updated Aug 10, 2022

bypass-url-parser

Python 1,010 107 Updated Oct 5, 2024

Scripts to help work with configuration audit files

Python 79 24 Updated Mar 7, 2023

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,455 490 Updated Jan 23, 2024

Turbo Intruder Scripts

Python 215 57 Updated Jun 11, 2020

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Python 1,807 292 Updated Jan 2, 2024

Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series

C# 100 13 Updated Jan 9, 2024

A modular bug hunting and web application pentesting framework written in Go

Go 54 10 Updated Mar 5, 2022

Simple transparent proxy setup for Android

Rust 19 6 Updated Jul 16, 2020

HTTP Desync Attack

Python 28 8 Updated May 17, 2020

Penetration tests guide based on OWASP including test cases, resources and examples.

2,442 545 Updated Mar 23, 2022

My Recon Automation

Shell 195 57 Updated May 28, 2021

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF…

PHP 99 35 Updated Mar 22, 2024

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods…

JavaScript 1,051 128 Updated Feb 2, 2023
Python 97 31 Updated Oct 5, 2020

A W.I.P Android Security Ref

910 136 Updated Aug 28, 2024

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

JavaScript 1,246 226 Updated Jan 4, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,564 1,244 Updated Feb 8, 2024

A collection of custom security tools for quick needs.

Python 3,130 790 Updated May 1, 2023

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Java 583 92 Updated Mar 4, 2021

Easy to use APK/IPA Mobile App Inspector

Python 73 10 Updated Jun 30, 2022

A list of resources for those interested in getting started in bug bounties

10,666 1,907 Updated Jul 23, 2024

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,756 670 Updated Apr 21, 2024

nodejsscan is a static security code scanner for Node.js applications.

CSS 2,385 326 Updated Aug 10, 2024

Basics on commands/tools/info on how to assess the security of mobile applications

1,482 235 Updated Dec 19, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,549 14,553 Updated Oct 3, 2024

HTTP.ninja

Python 147 24 Updated Sep 3, 2023

Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】

Java 235 27 Updated Feb 20, 2022

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,970 1,027 Updated Aug 14, 2024

Attack Surface Management Platform

Shell 8,006 1,837 Updated Aug 4, 2024
Next