Pinned Repositories
Auto_Tor_IP_changer
change your Ip address automatically This tool based on tor project
checksalary
cve
Gather and update all available and newest CVEs with their PoC.
CVE-2022-29455-elementor
CVE-2022-29455
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Pedgene
Information Gathering Tool
validsubs
This Tool , Uses SubFinder and AssetFinder To Fetch SubDomains and Takes Them To Httpx Tool
Weaponize-Your-Burp
Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suite
xsshunter-express
An easy-to-setup version of XSS Hunter. A fork of the original that has Discord and Slack Notifications
mhassani97's Repositories
mhassani97/Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
mhassani97/xsshunter-express
An easy-to-setup version of XSS Hunter. A fork of the original that has Discord and Slack Notifications
mhassani97/Auto_Tor_IP_changer
change your Ip address automatically This tool based on tor project
mhassani97/checksalary
mhassani97/cve
Gather and update all available and newest CVEs with their PoC.
mhassani97/CVE-2022-29455-elementor
CVE-2022-29455
mhassani97/CVE-2023-5561-PoC
WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack (Check with Burp Suite)
mhassani97/cvemap
Navigate the CVE jungle with ease.
mhassani97/Fast-Google-Dorks-Scan
The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.
mhassani97/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
mhassani97/kali-whoami
Whoami is a privacy tool developed to keep you anonymous on Kali Linux at the highest level.
mhassani97/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
mhassani97/Pedgene
Information Gathering Tool
mhassani97/validsubs
This Tool , Uses SubFinder and AssetFinder To Fetch SubDomains and Takes Them To Httpx Tool
mhassani97/Weaponize-Your-Burp
Weaponize Your Burp is a repository for automation your Bug Bounty Hunting mindset in Burp Suite
mhassani97/CVE-2023-43770-POC-roundcube
A Proof-Of-Concept for the CVE-2023-43770 vulnerability.
mhassani97/CVE-2024-4367-POC
CVE-2024-4367 arbitrary js execution in pdf js
mhassani97/CVE-2024-4367-PoC-XSS-pdf
CVE-2024-4367 & CVE-2024-34342 Proof of Concept
mhassani97/CVE-2024-4577
PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC
mhassani97/exchange-get-version
The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
mhassani97/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
mhassani97/Joomla-SQLinjection
Collection about PoC for sql injection on Joomla
mhassani97/juniper-rce_cve-2023-36844
mhassani97/OOB-Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
mhassani97/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
mhassani97/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
mhassani97/sourcemapper
Extract JavaScript source trees from Sourcemap files
mhassani97/SQLi_Sleeps
mhassani97/swagger
swagger
mhassani97/vulnerability-Checklist
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter