Lists (9)
Sort Name ascending (A-Z)
Stars
This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.
10,000 H1 Disclosed Reports
A curated list of awesome Android Reverse Engineering training, resources, and tools.
Documenting all the sources from where I'm learning Mobile(adnroid/IOS) bug bounty so if another researcher want to start with mobile bug bounty he/she don't struggle for resources
Latest Burpsuite Professional Version 2025.x.x
l33d0hyun / XSS-Payloads
Forked from pgaijin66/XSS-PayloadsList of advanced XSS payloads
Top disclosed reports from HackerOne
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
A Collection of application ideas which can be used to improve your coding skills.
Interactive roadmaps, guides and other educational content to help developers grow in their careers.
FULL Augment Code, Claude Code, Cluely, CodeBuddy, Comet, Cursor, Devin AI, Junie, Kiro, Leap.new, Lovable, Manus, NotionAI, Orchids.app, Perplexity, Poke, Qoder, Replit, Same.dev, Trae, Traycer AI…
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A list of resources for those interested in getting started in bug bounties
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
PoC for CVE-2025-22457 - A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Pulse Connect Secure, Ivanti Policy Secure, and ZTA Gateways
Collection of Facebook Bug Bounty Writeups
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Beyond XSS: Explore the Web Front-end Security Universe. A series about front-end security
Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥
My Notes on Regular Expressions for AWAE/OSWE.
Prototype Pollution and useful Script Gadgets
curation of all(most) immunefi bug bounty writeups I could find(till now)
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…