Pinned Repositories
30-Days-Of-JavaScript
30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace.
30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
absensi-sekolah-qr-code
Sistem absensi siswa dan guru berbasis QR Code menggunakan CodeIgniter 4 🔥
all-about-apikey
Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
AllThingsAndroid
A Collection of Android Pentest Learning Materials
amass
In-depth attack surface mapping and asset discovery
apkleaks
Scanning APK file for URIs, endpoints & secrets.
KhuswatulHasan_102190035
seonha14's Repositories
seonha14/absensi-sekolah-qr-code
Sistem absensi siswa dan guru berbasis QR Code menggunakan CodeIgniter 4 🔥
seonha14/amass
In-depth attack surface mapping and asset discovery
seonha14/apkleaks
Scanning APK file for URIs, endpoints & secrets.
seonha14/Bug-Bounty-Beginner-Roadmap
This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.
seonha14/bugbounty-toolkit
A curated collection of essential tools and scripts for bug bounty hunters and cybersecurity professionals, designed to streamline your vulnerability assessment and penetration testing.
seonha14/Conferences
Conference presentation slides
seonha14/dirsearch
Web path scanner
seonha14/e-plantShopping
e-plantShopping
seonha14/Frida-Script-Runner
Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.
seonha14/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
seonha14/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
seonha14/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
seonha14/mathwithcode
Learn basic of math with programming language
seonha14/mazer
Free and Open-source Bootstrap 5 Admin Dashboard Template and Landing Page
seonha14/MBPTL
Self-deployed Straight-forward hacking lab machine which designed for new comer who want to learn Penetration Testing field that running inside Docker for easy setup.
seonha14/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
seonha14/OSCP-Pentesting-Cheatsheet
A general purpose cheat sheet for pentesting and OSCP certification
seonha14/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
seonha14/qrysis
Simple code to alter QRIS data
seonha14/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
seonha14/serverwebtermux
phpmyadmin on termux
seonha14/spyhunt
recon for bug hunters
seonha14/Sublist3r
Fast subdomains enumeration tool for penetration testers
seonha14/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
seonha14/Web-Security-Academy-Series
seonha14/wordlists
📜 A collection of wordlists for many different usages
seonha14/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
seonha14/xrwvm-fullstack_developer_capstone
fullstack_developer_capstone
seonha14/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
seonha14/xss-payloads