Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
34c3ctf-sols
Solutions for my 34C3CTF challenges
a2sv
Auto Scanning to SSL Vulnerability
Astra
Automated Security Testing For REST API's
bug-bounty-resources
Resources I consider useful for security research of web applications
SAP_RECON
PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
itsns's Repositories
itsns/bug-bounty-resources
Resources I consider useful for security research of web applications
itsns/SAP_RECON
PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
itsns/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
itsns/AbuseIPDB-API-Python
itsns/ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
itsns/All-in-one_BugBounty_PDF_bundles
itsns/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
itsns/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩💻
itsns/bugbountyDorks
This repo contains all the Bug Bounty Dorks sourced from different awesome sources and compiled at one place
itsns/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
itsns/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
itsns/CS7038-Malware-Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS7038)
itsns/CVE-2019-0708
Scanner PoC for CVE-2019-0708 RDP RCE vuln
itsns/CVE-2019-19781
Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
itsns/CVE-2020-0796-PoC
PoC for triggering buffer overflow via CVE-2020-0796
itsns/CVE-2020-11932
Double-Free BUG in WhatsApp exploit poc.
itsns/CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
itsns/disclose
Driving safety, simplicity, and standardization in vulnerability disclosure.
itsns/github-search
Tools to perform basic search on GitHub.
itsns/Hacking-Security-Ebooks
Top 100 Hacking & Security E-Books (Free Download)
itsns/HowToHunt
Some Tutorials and Things to Do while Hunting That Vulnerability.
itsns/httprobe
Take a list of domains and probe for working HTTP and HTTPS servers
itsns/KingOfBugBountyTips
itsns/learn365
This repo is about @harshbothra_ 365 days of learning Tweet & Mindmap collection
itsns/nuclei
Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
itsns/PoC
itsns/public-bugbounty-programs
Community curated list of public bugbounty and responsible disclosure programs.
itsns/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
itsns/rfi-lfi-payload-list
🎯 RFI/LFI Payload List
itsns/S3Scanner
Scan for open AWS S3 buckets and dump the contents