hunter0x8's Stars
trimstray/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Asabeneh/30-Days-Of-JavaScript
30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw
Asabeneh/30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
TheKingOfDuck/fuzzDicts
You Know, For WEB Fuzzing ! 日站用的字典。
s0md3v/AwesomeXSS
Awesome XSS stuff
devanshbatham/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
hisxo/gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
IvanGlinkin/Fast-Google-Dorks-Scan
The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.
devanshbatham/FavFreak
Making Favicon.ico based Recon Great again !
KathanP19/JSFScan.sh
Automation for javascript recon in bug bounty.
hahwul/jwt-hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
dhaval17/awsome-security-write-ups-and-POCs
Awesome Writeups and POCs
tomnomnom/fff
The Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly quickly.
bing0o/SubEnum
bash script for Subdomain Enumeration
pikpikcu/XRCross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
petercunha/jenkins-rce
:smiling_imp: Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
MuhammadKhizerJaved/Insecure-Firebase-Exploit
A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.
PortSwigger/ip-rotate
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
bing0o/bash_scripting
bash scripting thing!
chipik/SAP_GW_RCE_exploit
SAP Gateway RCE exploits
hahwul/mzap
⚡️ Multiple target ZAP Scanning
zeroc00I/ReconNotes
Just some public notes that can be useful and i want let the world knows.
TheBinitGhimire/TheBinitGhimire
🦸♂️ Software Engineer | Doing Offensive Security and DevSecOps! 🇳🇵
gauravsachdev/Ctf_Or_LearningLabs
My thought processes as I'm working through the labs for portswigger and Hackthebox. It's just to keep account of what labs/ctf I've done. My blog will have certain cts that I did while doing my CEH. This will be all of the rest. Helps me keep account of my progress and methodology.
hunter0x8/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
hunter0x8/facebook-bug-bounty-writeups
Facebook Bug Bounties
hunter0x8/parsel-rb
Encrypt and decrypt data with a given key.
hunter0x8/subzy
Subdomain takeover vulnerability checker