Pinned Repositories
Auto_cache
cache poisoning
Auto_recon
A auto recon tool.
awesome-android-security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
gat
Get Arbitrary Terminal
htp24x7
This is the notes I organized in my study, easy to use access in the future, and I hope to inspire you!
qed_fuzz
My fuzz wordlis
ssp
solve small problems :)
HackerTXK's Repositories
HackerTXK/Auto_recon
A auto recon tool.
HackerTXK/htp24x7
This is the notes I organized in my study, easy to use access in the future, and I hope to inspire you!
HackerTXK/Auto_cache
cache poisoning
HackerTXK/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
HackerTXK/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
HackerTXK/fuzz.txt
Potentially dangerous files
HackerTXK/gat
Get Arbitrary Terminal
HackerTXK/google-dorks-bug-bounty
A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting
HackerTXK/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
HackerTXK/hackertxk.github.io
HackerTXK/HardwareAllTheThings
Hardware/IOT Pentesting Wiki
HackerTXK/HTP_CVE
collect CVE
HackerTXK/JavaScript30
30 Day Vanilla JS Challenge
HackerTXK/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
HackerTXK/NVD-Exploit-List-Ja
🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description
HackerTXK/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
HackerTXK/qed.github.io
this is test domain
HackerTXK/qed_fuzz
My fuzz wordlis
HackerTXK/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
HackerTXK/ssp
solve small problems :)
HackerTXK/x8
Hidden parameters discovery suite
HackerTXK/AwesomeXSS
Awesome XSS stuff
HackerTXK/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
HackerTXK/clash-verge-rev
Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)
HackerTXK/fdsgdgdgd
HackerTXK/Offensive-Payloads
List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
HackerTXK/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
HackerTXK/SQL-Wordlist
HackerTXK/test123
HackerTXK/test2231
etete