Pinned Repositories
AdventureGame
Text adventure written in C#.
awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Bug-Bounty-Scripts
The scripts I write to help me on my bug bounty hunting
bugbountytips
bugbountytips
burp-subdomains
Burp Suite extension to easily export sub domains
cheat-sheets
A list of cheat sheets for application security
chef
script that searches the whois of a list of domains that contain the word we are looking for in the org field of whois.
h1rd
Blog sobre Pentesting web y bughunting www.h1rd.com
webscreener-viewer
Script for generates a html with the images result of webscreenshot
dokkillo's Repositories
dokkillo/h1rd
Blog sobre Pentesting web y bughunting www.h1rd.com
dokkillo/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
dokkillo/Bug-Bounty-Scripts
The scripts I write to help me on my bug bounty hunting
dokkillo/bugbountytips
bugbountytips
dokkillo/cheat-sheets
A list of cheat sheets for application security
dokkillo/eve-esp.github.io
dokkillo/pentest-tools
Custom pentesting tools
dokkillo/WAF-bypass-xss-payloads
XSS payloads for bypassing WAF. This repository is updating continuously.
dokkillo/advanced-binary-analysis
Materials for the Binary Analysis Workshop presented at NorthSec 2020
dokkillo/aspnetcore
ASP.NET Core is a cross-platform .NET framework for building modern cloud-based web applications on Windows, Mac, or Linux.
dokkillo/belisarius
test
dokkillo/controller
testinh
dokkillo/ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
dokkillo/CVE-2020-3187
dokkillo/CVE-2021-21972
CVE-2021-21972
dokkillo/eve-esp
dokkillo/fakepage
dokkillo/findom-xss
A fast DOM based XSS vulnerability scanner with simplicity.
dokkillo/go-auxs
Collection of auxiliary command line tools
dokkillo/hackerone-reports
Top disclosed reports from HackerOne
dokkillo/HowToHunt
dokkillo/ipcheck
dokkillo/log4j
Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.
dokkillo/node-express-oauth
dokkillo/Scripts
dokkillo/sj
A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
dokkillo/subi
Based in 0x0p1n3r tool created by z3dc0ps
dokkillo/WebHacking101
Web-App-Hacking-Notes
dokkillo/weird_proxies
Reverse proxies cheatsheet
dokkillo/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档