Pinned Repositories
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
awesome-deep-learning-papers
The most cited deep learning papers
public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
verified-smart-contracts
Smart contracts which are formally verified
Web3-Security-Library
Information about web3 security and programming tutorials/tools
n16htb0t's Repositories
n16htb0t/attiny085_digispark
n16htb0t/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
n16htb0t/500-AI-Machine-learning-Deep-learning-Computer-vision-NLP-Projects-with-code
500 AI Machine learning Deep learning Computer vision NLP Projects with code
n16htb0t/Android-Reports-and-Resources
A big list of Android Hackerone disclosed reports and other resources.
n16htb0t/awesome-artificial-intelligence
A curated list of Artificial Intelligence (AI) courses, books, video lectures and papers.
n16htb0t/awesome-deep-learning
A curated list of awesome Deep Learning tutorials, projects and communities.
n16htb0t/awesome-deeplearning-resources
Deep Learning and deep reinforcement learning research papers and some codes
n16htb0t/awesome-google-vrp-writeups
🐛 A list of writeups from the Google VRP Bug Bounty program
n16htb0t/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
n16htb0t/cve
Gather and update all available and newest CVEs with their PoC.
n16htb0t/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
n16htb0t/DiscordLists
Tracking Discord data
n16htb0t/EmbeddedAI
n16htb0t/Facebook-BugBounty-Writeups
Collection of Facebook Bug Bounty Writeups
n16htb0t/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
n16htb0t/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
n16htb0t/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
n16htb0t/OffensiveCloud
Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)
n16htb0t/OneDorkForAll
An insane list of all dorks taken from everywhere from various different sources.
n16htb0t/paper_collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
n16htb0t/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
n16htb0t/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
n16htb0t/portfolio
n16htb0t/resolvers
The most exhaustive list of reliable DNS resolvers.
n16htb0t/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
n16htb0t/the-algorithm
Source code for Twitter's Recommendation Algorithm
n16htb0t/tornet
n16htb0t/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
n16htb0t/WEB_1240
n16htb0t/Web_2_pdf