Pinned Repositories
awesome-bugbounty-tools
A curated list of various bug bounty tools
bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Canada-Phone-Number-Generator
Generates a list of valid phone numbers based on partial digits you provide
Custom_Vuln_Scan_Templates
A collection of custom built scan templates for automated vuln scanning (nuclei, Burp, etc.)
git_test
gungnir
CT Log Scanner
kali-like-zsh-theme
Kali-Like is a oh-my-zsh theme that looks like Kali Linux default zsh theme
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
postMessage-tracker
A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
programs-watcher
A Python script designed to monitor bug bounty programs for any changes and promptly notify users.
motoko-ayanami's Repositories
motoko-ayanami/Canada-Phone-Number-Generator
Generates a list of valid phone numbers based on partial digits you provide
motoko-ayanami/programs-watcher
A Python script designed to monitor bug bounty programs for any changes and promptly notify users.
motoko-ayanami/awesome-bugbounty-tools
A curated list of various bug bounty tools
motoko-ayanami/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
motoko-ayanami/Custom_Vuln_Scan_Templates
A collection of custom built scan templates for automated vuln scanning (nuclei, Burp, etc.)
motoko-ayanami/git_test
motoko-ayanami/gungnir
CT Log Scanner
motoko-ayanami/kali-like-zsh-theme
Kali-Like is a oh-my-zsh theme that looks like Kali Linux default zsh theme
motoko-ayanami/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
motoko-ayanami/postMessage-tracker
A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
motoko-ayanami/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.