Pinned Repositories
acqufin
All1
Automated Recon Tool Installer
CheatSheet
CyberSecurity all in one cheat sheet
CVE-2021-40870
Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal
CVE-2024-2876
exploit-shodan
Exploit Shodan is the CVE info finder . Simple CVE find in shodan exploit domain.
google-junk
A script to search for URLs according the dork and collect form cetain page testing for vulnerabilities
idb-shodan
Fast IP Lookups for Open Ports and Vulnerabilities from API internetdb shodan
subscribe-for-more
universal-bypass
This Tool bypass 403/401. This script contain all the possible techniques to do the bypass
0xAgun's Repositories
0xAgun/CVE-2021-40870
Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal
0xAgun/exploit-shodan
Exploit Shodan is the CVE info finder . Simple CVE find in shodan exploit domain.
0xAgun/Arbitrary-File-Upload-ZoomSounds
ZoomSounds < 6.05 allowing unauthenticated users to upload an arbitrary file anywhere on the web server.
0xAgun/CVE-2019-18935-checker
0xAgun/Free-Certifications
Curated list of free courses & certifications
0xAgun/mass-telrik
0xAgun/Reflex-Arbitrary-File-Upload
0xAgun/0install
A bash script that will automatically install Bug Hunting tools used for recon
0xAgun/awesomeBugbounty
0xAgun/BigBountyRecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
0xAgun/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
0xAgun/Bug-Bounty-Wordlists
A repository that includes all the important wordlists used while bug hunting.
0xAgun/BugBounty-reports-templates
My small collection of reports templates
0xAgun/Golden-Guide-for-Pentesting
Golden Guide
0xAgun/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
0xAgun/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
0xAgun/oauth-2.0-security-cheat-sheet
oauth security guidelines
0xAgun/oneliner-bugbounty
oneliner commands for bug bounties
0xAgun/php-reverse-shell
0xAgun/public-reports
bug bounty disclosed reports
0xAgun/puredns
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
0xAgun/Python-Tools
Nothing Like 127.0.0.1
0xAgun/RDP
RDP Windows, Ubuntu & MacOS.
0xAgun/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
0xAgun/SecurityTesting
0xAgun/Vulnerable-OAuth-2.0-Applications
vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.
0xAgun/WAF-bypass-XSS-payloads
XSS payloads for bypassing WAF. This repository is updating continuously.
0xAgun/WPKiller
CVE-2020-25213 Wordpress File Manager 6.7 Plugin 0day exploit
0xAgun/x8
Hidden parameters discovery suite
0xAgun/XDomain-mod