Pinned Repositories
Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
BChecks
BChecks collection for Burp Suite Professional
BlackCap-Grabber-NoDualHook
The BlackCap Grabber without dual webhook stealer
BugBountyScanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
Burp-Non-HTTP-Extension
Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
django-htmx
Repository for django-htmx tutorials
ezXSS
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
KaliRPIVNCSetup
This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session
minotaur
Dockerized automated scanning
VirtuosicBloom2's Repositories
VirtuosicBloom2/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
VirtuosicBloom2/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
VirtuosicBloom2/BChecks
BChecks collection for Burp Suite Professional
VirtuosicBloom2/BlackCap-Grabber-NoDualHook
The BlackCap Grabber without dual webhook stealer
VirtuosicBloom2/BugBountyScanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
VirtuosicBloom2/Burp-Non-HTTP-Extension
Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
VirtuosicBloom2/django-htmx
Repository for django-htmx tutorials
VirtuosicBloom2/ezXSS
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
VirtuosicBloom2/KaliRPIVNCSetup
This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session
VirtuosicBloom2/minotaur
Dockerized automated scanning
VirtuosicBloom2/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
VirtuosicBloom2/rengine
reNgine is an automated reconnaissance framework for web applications.
VirtuosicBloom2/sql-injection-payload-list
🎯 SQL Injection Payload List
VirtuosicBloom2/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.