Pinned Repositories
30DaysOfJavaScript
30 days of JavaScript programming challenge is a step by step guide to learn JavaScript programming language in 30 days
chaos-client
Go client to communicate with Chaos DNS API.
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Ethical-Hacking-Tools
Complete Listing and Usage of Tools used for Ethical Hacking
WAF-bypass-xss-payloads
Xss payload for bypassing waf
weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
WHM-Cpanler-Cracker
Crack All Cpanels From WHM
XSS-Payloads
List of advanced XSS payloads
hunter0x8's Repositories
hunter0x8/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
hunter0x8/Workflow-Bug-Bounty
My Tools For Bug Bounty
hunter0x8/scant3r
ScanT3r - Web Security Scanner
hunter0x8/dorkX
Pipe different tools with google dork Scanner
hunter0x8/GoSpy
A cross-platform post-exploitation tool for penetration testing
hunter0x8/corsX
Cross Origin Resource Sharing Scanner (CORS Scanner)
hunter0x8/WHM-Cpanler-Cracker
Crack All Cpanels From WHM
hunter0x8/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
hunter0x8/BurpSuite-Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
hunter0x8/Zin
A Payload Injector for bugbounties written in go
hunter0x8/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
hunter0x8/recox
Master script for web reconnaissance
hunter0x8/Reconkil3r
Script Recon Bug Bounty
hunter0x8/basecrack
Decode All Bases - Base Scheme Decoder
hunter0x8/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
hunter0x8/PenTester
Automated Pentesting tool for Beginners.
hunter0x8/SecretFinder
SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
hunter0x8/advisories
hunter0x8/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, security report maker, vulnerability report builder. Complete templates of issues, AES encryption, Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog and statistics, vulnerability assessment, vulnerability management.
hunter0x8/CORS-one-liner
A one liner Bash command which finds CORS in every possible endpoint.
hunter0x8/urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
hunter0x8/0l4bs
Cross-site scripting labs for web application security enthusiasts
hunter0x8/deksterecon
Web Application recon automation
hunter0x8/bruteforce-lists
Some files for bruteforcing certain things.
hunter0x8/Fast-Google-Dorks-Scan
Fast Google Dorks Scan
hunter0x8/SuperWordlist
基于实战沉淀下的各种弱口令字典
hunter0x8/gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
hunter0x8/redirector
Redirects any request with which ever http status code you want to a location of your choice
hunter0x8/Shodanfy.py
Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)
hunter0x8/autorecon
Auto recon