zenmaster0x1's Stars
sarperavci/MXS
A powerful asynchronous XSS scanner supporting up to 1,500 concurrent requests.
Turbul3nce/HTB-CBBH-Notes
Notes from HackTheBox's Certified Bug Bounty Hunter Pathway. Use them to prepare for the CBBH exam.
Ferdibrgl/HTB-certifiedCBBH
# HTB-certified-bug-bounty-hunter-exam-cheetsheet All cheetsheets with main information about CBBH role path in one place.
Syslifters/HackTheBox-Reporting
Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool
DCKento/Burp-Suite-Certified-Practitioner-Notes
Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep
TheGetch/Burp-Suite-Certified-Practitioner-Prep
Materials used in preperation for the BSCP certification from PortSwigger
DingyShark/BurpSuiteCertifiedPractitioner
Ultimate Burp Suite Exam and PortSwigger Labs Guide.
bhataasim1/PersonalTemplates
A list of Private Nuclei Templates
GDSC-IU/automate-with-actions
This project is automate the reconnaissance process or process of information gathering about the target domain or company which host bug bounty program. You can run this whole Virtual Private Server but since i don't have any so i dig and found that GitHub will provide 2000 minute/month for running workflow in their virtual machine, they provide windows, mac and ubuntu as Linux distribution, for testing purpose of the development, so we integrate testing phase directly in development process, So i have create custom scripts and workflow file which run install all the necessary tools and run the appropriate scripts, the work is done by this workflow is subdomain enumeration, dns resolution, reverse-dns resolve, port-scanning of all the hosts,findig virtual hosts, fuzzing for content discovery, and run nuclei which is template based scanner by project discovery is to scan the host for any CVE and common vulnerabilities, you can add custom template and custom scripts, and finally Discord integration, so when some work is done it will send message to discord webhook url configure in it. For further details view Repository.
Akokonunes/Private-Nuclei-Templates
rzizah/private-nuclei-template
my nuclei templates
Odayex/Random-Nuclei-Templates
Random private Nuclei Templates
domssilva/vulnsearch
A deep look at some recon methodologies and web-application vulnerabilities of my interest where I will merge all my notes gathered from books, videos, articles and own experience with bug bounty hunting / web and network hacking
paulveillard/cybersecurity-bug-bounty
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Bug Bounty in Cybersecurity.
akr3ch/BugBountyBooks
A collection of PDF/books about the modern web application security and bug bounty.
un9nplayer/CVE-2024-24919
This repository contains a proof-of-concept (PoC) exploit for CVE-2024-24919, a critical vulnerability discovered in Check Point SVN. The vulnerability allows for reading system files. CVE ID: CVE-2024-24919
GoatSecurity/CVE-2024-24919
CVE-2024-24919 exploit
rat-c/CVE-2024-1512
PoC for CVE-2024-1512 in MasterStudy LMS WordPress Plugin.
haxshadow/pvt-templates
sh377c0d3/Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
daffainfo/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
RevoltSecurities/Subdominator
SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
hakluke/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
nahamsec/recon_profile
edoardottt/missing-cve-nuclei-templates
Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.
topscoder/nuclei-wordfence-cve
The EXCLUSIVE Collection of 45,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.
pikpikcu/nuclei-templates
Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.
emadshanab/Nuclei-Templates-Collection
Nuclei Templates Collection
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
m14r41/PentestingEverything
Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...