attacker-codeninja's repositories

Workflow-Bug-Bounty

My Tools For Bug Bounty

Language:ShellLicense:GPL-3.0Stargazers:5Issues:1Issues:0

regexHunter

regex Hunter- Fast website endpoint sensitive data and Leaks JS files endpoint API Key Scraper

Language:JavaScriptStargazers:1Issues:0Issues:0

spyhunt

recon for bug hunters

Language:PythonStargazers:1Issues:0Issues:0

100-exercises-to-learn-rust

A self-paced course to learn Rust, one exercise at a time.

Language:RustStargazers:0Issues:0Issues:0

AHHHZURE

AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts to brush up their cloud sec skills.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AWS-Certified-Cloud-Practitioner-Notes

AWS Certified Cloud Practitioner Short Notes And Practice Exams (CLF-C02)

License:MITStargazers:0Issues:0Issues:0

bambdas2

Bambdas collection for Burp Suite Professional and Community.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

bug-bounties

⚔️ A compiled list of companies who have active programs for responsible disclosure

Language:SvelteLicense:MITStargazers:0Issues:0Issues:0

CloudShovel

A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where we scanned 20k+ public AMIs.

License:MPL-2.0Stargazers:0Issues:0Issues:0

csrf-file-upload-poc

This PoC showcases how an attacker can exploit a CSRF vulnerability to upload a file to a victim's account without their knowledge. The attack leverages the victim's session or performs unauthorized actions on their behalf.

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2024-24919-Bulk-Scanner

CVE-2024-24919 [Check Point Security Gateway Information Disclosure]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DevSkim

DevSkim is a set of IDE plugins, language analyzers, and rules that provide security "linting" capabilities.

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DVAPI

Damn Vulnerable API

Language:CSSStargazers:0Issues:0Issues:0

graphqlMaker

Finds graphql queries in javascript files

Language:JavaScriptStargazers:0Issues:0Issues:0

JWack

JWack is a powerful security tool designed for interacting with JSON Web Tokens (JWT).

License:MITStargazers:0Issues:0Issues:0

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:0Issues:0Issues:0

My-Vuln-Labs

A repository containing various vulnerable lab for testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OneDorkForAll

An insane list of all dorks taken from everywhere from various different sources.

Stargazers:0Issues:0Issues:0

risky-records

Given a list of domains and known IP and buckets that are owned, which might be susceptible to domain hijacking?

License:MITStargazers:0Issues:0Issues:0

secure-code-game-1

A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Security_Engineer_Interview_Questions

Every Security Engineer Interview Question From Glassdoor.com

Stargazers:0Issues:0Issues:0

SpideyX

SpideyX a multipurpose Web Penetration Testing tool with asynchronous concurrent performance with multiple mode and configurations.

License:MITStargazers:0Issues:0Issues:0

ssrv

quickly create customized web pages/endpoints. Set custom response status, header, body

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Task-Ninja

Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

The-Nen-Book

The Nen Book is a list of personal notes and tips collected from a lot of recourses in different categories like: WebApp Security, API Security, Cloud Security, Network Pentesting, Code Review, Threat Hunting.

Stargazers:0Issues:0Issues:0

Triplex

Triplex (for Exported Extras Extraction) is a python script that is designed to search exported intents extras in decompiled APKs for a faster pentest and bug bounty recon.

Language:PythonStargazers:0Issues:0Issues:0

wanderlust

WanderLust is a simple MERN travel blog website 🚀 This project is aimed to help people to contribute in open source, upskill in react and also master git.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956

WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries

Language:PythonStargazers:0Issues:0Issues:0