Pinned Repositories
bandit-automation
a script to automate bandit tool and enrich with added value
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
country-codes
Comprehensive country code information, including ISO 3166 codes, ITU dialing codes, ISO 4217 currency codes, and many others
docs.markets
docs.markets
DVWA
Damn Vulnerable Web Application (DVWA)
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
pixi-static
randomNmap
a basic python script to randomize Nmap scan ports and ip's
r03i98's Repositories
r03i98 doesn’t have any repository yet.