bugbounty-cheatsheet by EdOverflow

A list of interesting payloads, tips and tricks for bug bounty hunters.

created at July 13, 2017, 4:50 p.m.

Unknown languages

236 +0

5,564 +1

1,511 +0

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

created at Sept. 20, 2011, 1:50 a.m.

C#

512 +0

6,733 +5

2,641 +3

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

created at Nov. 27, 2013, 2:32 a.m.

C

303 -1

7,048 +12

1,501 +0

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

created at Aug. 5, 2015, 6:25 p.m.

PowerShell

489 +0

7,290 +2

2,778 +0

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

created at Dec. 12, 2017, 9:04 a.m.

C++

240 +0

7,772 +9

926 +2

GitHub
Dependencies by lucasg

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

created at June 25, 2017, 3 p.m.

C#

148 +0

8,177 +25

678 +2

GitHub
js-beautify by beautifier

Beautifier for javascript

created at Dec. 4, 2008, 6:35 a.m.

JavaScript

212 +0

8,457 +6

1,358 +0

GitHub
subfinder by projectdiscovery

Fast passive subdomain enumeration tool.

created at March 31, 2018, 9:44 a.m.

Go

154 +0

9,377 +35

1,197 +2

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

created at Sept. 19, 2014, 2:53 p.m.

TypeScript

156 +0

9,558 +26

9,349 +46

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +0

10,299 +21

886 +2

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

created at July 10, 2018, 4:05 p.m.

Go

208 +0

11,221 +27

1,819 +4

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

781 +0

11,488 +13

4,573 +3

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

442 +0

11,881 +17

2,066 +2

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

397 +0

12,017 +20

2,190 -1

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

created at July 11, 2020, 8 p.m.

Rust

124 +3

12,462 +229

841 +8

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

512 -1

13,561 +14

2,338 +3

GitHub
Ciphey by Ciphey

âš¡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes âš¡

created at July 16, 2019, 8:20 p.m.

Python

235 +3

17,065 +45

1,088 +2

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

created at April 6, 2014, 6:30 p.m.

C

912 -1

18,747 +19

3,568 +10

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

485 -1

19,658 +25

2,937 -1

GitHub