Pinned Repositories
30DaysOfJavaScript
30 days of JavaScript programming challenge is a step by step guide to learn JavaScript programming language in 30 days
chaos-client
Go client to communicate with Chaos DNS API.
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Ethical-Hacking-Tools
Complete Listing and Usage of Tools used for Ethical Hacking
WAF-bypass-xss-payloads
Xss payload for bypassing waf
weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
WHM-Cpanler-Cracker
Crack All Cpanels From WHM
XSS-Payloads
List of advanced XSS payloads
hunter0x8's Repositories
hunter0x8/Ethical-Hacking-Tools
Complete Listing and Usage of Tools used for Ethical Hacking
hunter0x8/p0wny-shell
Single-file PHP shell
hunter0x8/PENTESTING-BIBLE
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
hunter0x8/Reverse-Engineering-Tutorial
A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
hunter0x8/3klector
3klector is an automation Recon tool which collecting information about Acquisitions and ASN which related to Big Scope company
hunter0x8/403bypasser
hunter0x8/abuse-ssl-bypass-waf
Bypassing WAF by abusing SSL/TLS Ciphers
hunter0x8/Authentication-Pages
Authentication pages for website login in PHP and HTML
hunter0x8/BugBountyHunting
Some Tutorials and Things to Help Bug Hunter
hunter0x8/BurpSuite-For-Pentester
hunter0x8/BurpSuite_403Bypasser
Burpsuite Extension to bypass 403 restricted directory
hunter0x8/client-side-prototype-pollution
Prototype Pollution and useful Script Gadgets
hunter0x8/elsa
❄️ Elsa is a minimal, fast and secure runtime for Javascript and Typescript written in Go
hunter0x8/firecheck
hunter0x8/Grawler
Grawler is a tool written in PHP which comes with a web interface that automates the task of using google dorks, scrapes the results, and stores them in a file.
hunter0x8/hackerone-reports
Top disclosed reports from HackerOne
hunter0x8/HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
hunter0x8/macOS-ATTACK-DATASET
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
hunter0x8/mirror-milw0rm
Milw0rm website's mirror ! For old time's sake !
hunter0x8/Multi_tools_subdomains
hunter0x8/notion-deb-builder
Build Notion packages for Ubuntu/Debian
hunter0x8/Orkestra
Android Inspection framework
hunter0x8/pentest-guide
Penetration tests guide based on OWASP including test cases, resources and examples.
hunter0x8/rcetest
hunter0x8/ReconNote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
hunter0x8/security
Collection of links to Security stuff
hunter0x8/teler
Real-time HTTP Intrusion Detection
hunter0x8/top25-parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
hunter0x8/waf-comminity-bypasses
hunter0x8/Web-Dev-For-Beginners
24 Lessons, 12 Weeks, Get Started as a Web Developer