EmperorEye's repositories

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

LEAKEY

LEAKEY is a bash script which checks and validates for leaked credentials. The idea behind LEAKEY is to make it highly customizable and easy to add checks for new services.

Stargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:0Issues:0Issues:0

DoD-Disclosed-Reports-from-HackerOne

This Repo Contains all the Disclosed reported by DoD from HackerOne

Stargazers:7Issues:0Issues:0

HackerOne-Reports

Cool HackerOne Reports

Stargazers:17Issues:0Issues:0

CVE-2019-18935

RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Stargazers:0Issues:0Issues:0

github-dorks

Find leaked secrets via github search

License:Apache-2.0Stargazers:0Issues:0Issues:0

grex

A command-line tool and library for generating regular expressions from user-provided test cases

License:Apache-2.0Stargazers:0Issues:0Issues:0

SSRFTest

SSRF testing tool

License:MITStargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

License:MITStargazers:0Issues:0Issues:0

m0chan.github.io

m0chan.github.io

License:CC0-1.0Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Stargazers:0Issues:0Issues:0

oauth

đź”— OAuth 2.0 implementation for various providers in one place.

Stargazers:0Issues:0Issues:0

webHunt

Web App bug hunting

Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:1Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Stargazers:0Issues:0Issues:0

BugBounty

RepoToStoreBugBountyInfo

Stargazers:0Issues:0Issues:0

APITestingStuff

This Repo is to Learn API testing and Tools/Reports Related to it

Stargazers:6Issues:0Issues:0

LFI-files

Wordlist to bruteforce for LFI

Stargazers:0Issues:0Issues:0