HackerTXK's repositories

Auto_recon

A auto recon tool.

Language:ShellStargazers:2Issues:1Issues:0

htp24x7

This is the notes I organized in my study, easy to use access in the future, and I hope to inspire you!

Auto_cache

cache poisoning

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:1Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:1Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:1Issues:0Issues:0

gat

Get Arbitrary Terminal

Language:PythonStargazers:1Issues:1Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:1Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

HardwareAllTheThings

Hardware/IOT Pentesting Wiki

License:MITStargazers:1Issues:0Issues:0

HTP_CVE

collect CVE

Language:PythonStargazers:1Issues:1Issues:0

JavaScript30

30 Day Vanilla JS Challenge

Language:HTMLStargazers:1Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:1Issues:0Issues:0

NVD-Exploit-List-Ja

🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description

Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

qed.github.io

this is test domain

Language:HTMLStargazers:1Issues:0Issues:0

qed_fuzz

My fuzz wordlis

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

ssp

solve small problems :)

Language:PythonStargazers:1Issues:1Issues:0

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:1Issues:0Issues:0

usergen

usergen is a basic tool that takes a list of names and generates usernames with common user/email formats.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

netpwn

A netcat listener alternative with automatic shell stabilization

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0