Skip to content
View fajarslvn's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report fajarslvn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Focus on what matters instead of fighting with Git.

TypeScript 20,032 9,483 Updated Dec 22, 2024

Attack surface detector that identifies endpoints by static analysis

Crystal 617 44 Updated Dec 12, 2024

List of Github repositories and articles with list of dorks for different search engines

2,101 320 Updated Sep 7, 2024

The Havoc Framework

Go 6,971 980 Updated Dec 21, 2024

LLM tool to find any potential vulnerabilities and deobfuscate android app code.

Python 67 11 Updated Dec 6, 2024

A small collection of vulnerable code snippets

PHP 711 616 Updated Sep 30, 2024

HackerOne Hacktivity -> Discord Webhook with Embeds

JavaScript 3 1 Updated Dec 22, 2024

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Python 465 89 Updated Dec 21, 2024

JADX-gui scripting plugin for dynamic decompiler manipulation

Java 617 55 Updated Feb 5, 2024

iOS Decompiler

Java 462 26 Updated Dec 7, 2024

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python 810 239 Updated Nov 8, 2024

A set of simple servers (currently HTTP/HTTPS and DNS) which allow configurable and scriptable responses to network requests.

Python 62 6 Updated Aug 5, 2022

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,942 343 Updated Dec 17, 2024

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,294 475 Updated Dec 16, 2024

Damn Vulnerable Rails app

12 12 Updated Sep 20, 2012

A vulnerable version of Rails that follows the OWASP Top 10

HTML 873 687 Updated Aug 20, 2024

An updated collection of resources targeting browser-exploitation.

809 116 Updated Mar 8, 2021

awesome list of browser exploitation tutorials

2,068 289 Updated Sep 18, 2023

A Burp Suite extension for CSRF proof of concepts.

Java 47 22 Updated May 1, 2023

A tool to guess the rest of the shortnames provided by vulnerable IIS instances.

Python 37 7 Updated Aug 12, 2023

Academic purposes only. Attack against Salesforce lightning with guest privilege.

Python 149 34 Updated Feb 24, 2021

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

3,106 521 Updated Nov 30, 2024

Droz_scan is a automated script, that runs all the queries of drozer in a single run

Python 24 8 Updated May 15, 2023

List of Trusted Types bypasses

86 5 Updated Apr 15, 2024

A curated list of awesome Android Reverse Engineering training, resources, and tools.

853 82 Updated Apr 13, 2024

📝 Web security related academic papers collection (just for myself).

21 2 Updated Sep 9, 2021

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

BlitzBasic 3,699 1,189 Updated Sep 27, 2021

Burp Payloads

79 24 Updated Oct 2, 2017

XSS payloads for bypassing WAF. This repository is updating continuously.

226 69 Updated Mar 15, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,451 416 Updated Dec 21, 2024
Next