idiotboxai
Exploring security, technology and humans | Bug Bounty Hunter | Security Researcher.
softwarebullsIndia
idiotboxai's Stars
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
0dayCTF/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
six2dez/OneListForAll
Rockyou for web fuzzing
HolyBugx/HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
onhexgroup/Conferences
Conference presentation slides
wireghoul/graudit
grep rough audit - source code auditing tool
Viralmaniar/BigBountyRecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
random-robbie/bruteforce-lists
Some files for bruteforcing certain things.
silverhack/monkey365
Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.
bobby-lin/study-bug-bounty
Beginner Guide to Bug Hunting
glebarez/cero
Scrape domain names from SSL certificates of arbitrary hosts
ayadim/Nuclei-bug-hunter
i will upload more templates here to share with the comunity.
kevin-mizu/domloggerpp
A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.
g0ldencybersec/gungnir
CT Log Scanner
PortSwigger/bypass-bot-detection
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
orwagodfather/My-WordLISTs
HernanRodriguez1/SQLi_Sleeps
bigb0x/CVE-2024-36991
POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.
panch0r3d/nuclei-templates
Stuub/SquatSquasher
Discovering Typo Squatting on your domains!
A2-Security/GitBook-Scraper
securelayer7/CVE-2024-38856_Scanner
Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)
charisma334/how-to-pwn-xyz
Repo containing walkthroughs to possibly pwn Admin Panels and Exposed Consoles
sys0wn/css-scrollbar-attack
PoC for leaking text nodes via CSS injection
GiJ03/API_KeyHacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
nyxgeek/bad_guest
Cappricio-Securities/CVE-2024-36991
Path traversal vulnerability in Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10 that allows reading sensitive files.
ahboon/CVE-2024-37032-scanner
CVE-2024-37032 scanner
andria-dev/DolibabyPhp
An authenticated RCE exploit for Dolibarr ERP/CRM CVE-2023-30253.