MedoX71T
Unmasking hidden flaws. Whether it’s a cryptic XSS or a misconfigured fortress, my mission is clear: safeguard the virtual realm, one bug at a time. 🐞🔒
FreelancerEgypt
Pinned Repositories
arno
An automation tool to install the most popular tools for bug bounty or pentesting.
ars0n-framework
A Modern Framework for Bug Bounty Hunting
Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
awesome-pentest-cheat-sheets
Collection of the cheat sheets useful for pentesting
awesome-pentest-cheat-sheets-2
Collection of cheat sheets useful for pentesting
Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
WSTG
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
MedoX71T's Repositories
MedoX71T/arno
An automation tool to install the most popular tools for bug bounty or pentesting.
MedoX71T/ars0n-framework
A Modern Framework for Bug Bounty Hunting
MedoX71T/awesome-pentest-cheat-sheets
Collection of the cheat sheets useful for pentesting
MedoX71T/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MedoX71T/HP210G1-Hackintosh
Monterey EFI Drivers For HP 210 G1
MedoX71T/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
MedoX71T/pentest-book
MedoX71T/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
MedoX71T/reconx
ReconX is an advanced reconnaissance script designed for discovery and analysis to help you gather information about a target domain.
MedoX71T/spyhunt
recon for bug hunters
MedoX71T/The-Nen-Book
The Nen Book is a list of personal notes and tips collected from a lot of recourses in different categories like: WebApp Security, API Security, Cloud Security, Network Pentesting, Code Review, Threat Hunting.
MedoX71T/awesome-pentest-cheat-sheets-2
Collection of cheat sheets useful for pentesting
MedoX71T/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
MedoX71T/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
MedoX71T/WSTG
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
MedoX71T/awesome-bugbounty-tools
A curated list of various bug bounty tools
MedoX71T/axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
MedoX71T/chainlink
node of the decentralized oracle network, bridging on and off-chain computation
MedoX71T/CPTS-Certified-Penetration-Testing-Specialist
Hack The Box Certified Penetration Testing Specialist
MedoX71T/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
MedoX71T/macOSBigSurDriversFileForHP210G1
An EFI boot file designed to support and run nearly all drivers for the HP 210 G1, ensuring comprehensive hardware compatibility and functionality.
MedoX71T/MedoX71T
Config files for my GitHub profile.
MedoX71T/Nightingale
It's a Docker Environment for Pentesting which having all the required tool for VAPT.
MedoX71T/nowafpls
Burp Plugin to Bypass WAFs through the insertion of Junk Data
MedoX71T/NucleiScanner
NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications
MedoX71T/onnxruntime
ONNX Runtime: cross-platform, high performance ML inferencing and training accelerator
MedoX71T/rekono
Pentesting automation platform that combines hacking tools to complete assessments
MedoX71T/responsive-portfolio-website-rian
Responsive Personal Portfolio Website Using HTML CSS & JavaScript
MedoX71T/tech-CSI
cPanel Security Scan
MedoX71T/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档