attacker-codeninja's repositories

AHHHZURE

AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts to brush up their cloud sec skills.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

bambdas2

Bambdas collection for Burp Suite Professional and Community.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

beyond-xss

Beyond XSS: Explore the Web Front-end Security Universe. A series about front-end security

Language:JavaScriptStargazers:0Issues:0Issues:0

bug-bounties

⚔️ A compiled list of companies who have active programs for responsible disclosure

License:MITStargazers:0Issues:0Issues:0

CertStream-Domains

[Automated | UpToDate] Daily Dumps of CertStream Certificate Logs Subdomains Data (SAN || CN)

Stargazers:0Issues:0Issues:0

Damn-Vulnerable-RESTaurant-API-Game

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DVAPI

Damn Vulnerable API

Stargazers:0Issues:0Issues:0

Gsec

Web Security Scanner & Exploitation

Language:PythonStargazers:0Issues:0Issues:0

handouts

materials we hand out

Stargazers:0Issues:0Issues:0

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

License:MITStargazers:0Issues:0Issues:0

My-Vuln-Labs

A repository containing various vulnerable lab for testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MyNotes-2

My notes from courses,books ..etc

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

One-Liners2

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

Payloads_Tool_box

At this repo you can find any tools, tricks or templates for general penetration testing assesment

Stargazers:0Issues:0Issues:0

payout-targets-data

Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.

License:MITStargazers:0Issues:0Issues:0

secure-code-game-1

A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Security_Engineer_Interview_Questions

Every Security Engineer Interview Question From Glassdoor.com

Stargazers:0Issues:0Issues:0

spyhunt

recon for bug hunters

Language:PythonStargazers:0Issues:0Issues:0

SqliSniper

Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ssrv

quickly create customized web pages/endpoints. Set custom response status, header, body

License:MITStargazers:0Issues:0Issues:0

Task-Ninja

Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Trishul-2

The Ultimate Recon Framework

Language:ShellStargazers:0Issues:0Issues:0

wanderlust

WanderLust is a simple MERN travel blog website 🚀 This project is aimed to help people to contribute in open source, upskill in react and also master git.

License:MITStargazers:0Issues:0Issues:0

WebSecProbe

Bypass 403

License:MITStargazers:0Issues:0Issues:0

Wordlists-Azathothas

[Custom || Automated] Curation & Collection of BugBounty Wordlists

Stargazers:0Issues:0Issues:0

xss_postMessage_vuln_lab

lab for xss and postMessage vulnerability

Language:TypeScriptStargazers:0Issues:0Issues:0