h1pmnh
Hacking on Synack, HackerOne and Bugcrowd as pmnh - posting interesting tools in this repo, please comment/share/contribute!
Pinned Repositories
autograph
GraphQL automatic fuzzing tool
bbscope
Scope gathering tool for HackerOne, Bugcrowd, and Intigriti!
bcstats
A tool to download program information from Bugcrowd, for use by researchers to compare programs they are eligible to participate in
burp-exporter
A simple Python script to extract files from a Burp export
h1privdisc
Utility to pull disclosed vulnerabilities from HackerOne private programs - for personal use only
h1reports
A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository
h1stats
a tool that compiles a csv of all h1 program stats
pwntools-tutorial
Tutorials for getting started with Pwntools
sqli-dojo-docker
A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment
synstats
Used to pull a summary CSV of an SRT's statistics on the Synack Red Team platform
h1pmnh's Repositories
h1pmnh/sqli-dojo-docker
A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment
h1pmnh/bcstats
A tool to download program information from Bugcrowd, for use by researchers to compare programs they are eligible to participate in
h1pmnh/h1reports
A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository
h1pmnh/autograph
GraphQL automatic fuzzing tool
h1pmnh/h1privdisc
Utility to pull disclosed vulnerabilities from HackerOne private programs - for personal use only
h1pmnh/synstats
Used to pull a summary CSV of an SRT's statistics on the Synack Red Team platform
h1pmnh/burp-exporter
A simple Python script to extract files from a Burp export
h1pmnh/bbscope
Scope gathering tool for HackerOne, Bugcrowd, and Intigriti!
h1pmnh/h1stats
a tool that compiles a csv of all h1 program stats
h1pmnh/pwntools-tutorial
Tutorials for getting started with Pwntools
h1pmnh/synackAPI
h1pmnh/h1pmnh
h1pmnh/responsible-bug-bounty
A simple repo to describe how to use common bug bounty recon tools responsibly
h1pmnh/Scavenger
Burp extension to create target specific and tailored wordlist from burp history.
h1pmnh/source-map-unpack
Unpack 🛍 your JS source maps 🗺 to original files and folders.
h1pmnh/testing
testing
h1pmnh/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
h1pmnh/h1pmnh.github.io
GH Pages Site
h1pmnh/param-miner