Skip to content
View sri-55's full-sized avatar

Block or report sri-55

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Massive Mobile Security Framework

Python 246 35 Updated Sep 30, 2024

A OWASP Based Checklist With 80+ Test Cases

129 36 Updated Oct 26, 2022

OWASP Code Review Guide Web Repository

HTML 119 22 Updated Jun 22, 2022

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in test…

Python 629 174 Updated Jul 26, 2019

Android Pentesting Zone

173 24 Updated Sep 6, 2024

Hack-the-Box-OSCP-Preparation

756 172 Updated Nov 22, 2020

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

922 200 Updated Jun 5, 2024

Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome

365 102 Updated Nov 11, 2021

All in One OSCP Preparation Material

454 154 Updated Aug 21, 2024

A curated list of awesome OSCP resources

2,637 587 Updated Apr 28, 2024

Learning Penetration Testing of Android Applications

Java 77 32 Updated Aug 5, 2017

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

Python 432 154 Updated Nov 22, 2022

An actively maintained, Self curated notes related to android application security for security professionals, bugbounty hunters, pentesters, reverse engineer, and redteamers.

205 58 Updated Aug 26, 2021

A comprehensive guide for web application penetration testing and bug bounty hunting, covering methodologies, tools, and resources for identifying and exploiting vulnerabilities.

1,287 204 Updated Sep 20, 2024

The tool is used to analyze the content of the android application in local storage.

Python 154 29 Updated Jan 18, 2024

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

2,308 551 Updated Feb 10, 2024

Resources for Application Security including Web, API, Android, iOS and Thick Client

655 56 Updated Jun 6, 2023

Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers

Python 247 38 Updated Mar 31, 2024

Notes for Beginner Network Pentesting Course

5,789 1,609 Updated Sep 21, 2022
528 120 Updated Jun 19, 2024

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-d…

Python 754 186 Updated Jan 14, 2024

OSCP Cheat Sheet

PowerShell 2,732 560 Updated Oct 12, 2024

CEH Practical

C 47 33 Updated Aug 14, 2023

A Curated list of IoT Security Resources

2,681 492 Updated Sep 30, 2024

Checklist of the most important security countermeasures when designing, creating, testing your web/mobile application

590 67 Updated Apr 10, 2020

All about bug bounty (bypasses, payloads, and etc)

5,797 1,133 Updated Sep 8, 2023

BUG HUNTING/WEB APPLICATION PENTESTING CHECKLIST

16 5 Updated May 30, 2023

Oversecured Vulnerable Android App

Java 644 155 Updated Jul 18, 2024

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

1,801 301 Updated Sep 5, 2021
Next