Pinned Repositories
30DaysOfJavaScript
30 days of JavaScript programming challenge is a step by step guide to learn JavaScript programming language in 30 days
chaos-client
Go client to communicate with Chaos DNS API.
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Ethical-Hacking-Tools
Complete Listing and Usage of Tools used for Ethical Hacking
WAF-bypass-xss-payloads
Xss payload for bypassing waf
weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
WHM-Cpanler-Cracker
Crack All Cpanels From WHM
XSS-Payloads
List of advanced XSS payloads
hunter0x8's Repositories
hunter0x8/WAF-bypass-xss-payloads
Xss payload for bypassing waf
hunter0x8/KNR-XSS-Payloads
Payloads For XSS
hunter0x8/match-replace-burp
Useful Match and Replace BurpSuite Rules
hunter0x8/scilla
Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration
hunter0x8/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
hunter0x8/apkleaks
Scanning APK file for URIs, endpoints & secrets.
hunter0x8/awesome-google-vrp-writeups
🐛 A list of writeups from the Google VRP Bug Bounty program
hunter0x8/Blind-XSS-burp-match-and-replace
hunter0x8/Collabfiltrator
Exfiltrate blind remote code execution output over DNS via Burp Collaborator.
hunter0x8/CVE-2021-27651-PoC
RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2
hunter0x8/dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
hunter0x8/Dom-based-XSS
Dom based XSS exploit
hunter0x8/frogy
My subdomain enumeration script.
hunter0x8/gap
Google Maps API checker
hunter0x8/h1stats
a tool that compiles a csv of all h1 program stats
hunter0x8/hunter0x8
Config files for my GitHub profile.
hunter0x8/hunter0x8.github.io
🫠 A portfolio that i literally worked on for you 👉🏻👈🏻 CI/CD Integrated.
hunter0x8/magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
hunter0x8/mBot
A Go-Based Synack Mission Bot
hunter0x8/ParamPamPam
hunter0x8/Payloads_xss_sql_bypass
hunter0x8/posta
🐙 Cross-document Messaging security research tool
hunter0x8/ProxyLogon
hunter0x8/REVN
REVN
hunter0x8/uro
declutters url lists for crawling/pentesting
hunter0x8/Web-Attack-Cheat-Sheet
Web Attack Cheat Sheet
hunter0x8/www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
hunter0x8/x8
Hidden parameters discovery suite
hunter0x8/x8-Burp
Hidden parameters discovery suite
hunter0x8/XSS-Catcher
Find blind XSS but why not gather data while you're at it.