bbhunter's repositories

HackerOne-Notifier

Send notifications if a new program is published on HackerOne using Pushbullet

Language:PythonStargazers:0Issues:0Issues:0

Auth-Boss

🔒 Become an Auth Boss. Learn about different authentication methodologies on the web.

Stargazers:0Issues:0Issues:0

DVCS-Pillage

Pillage web accessible GIT, HG and BZR repositories

Language:ShellStargazers:0Issues:0Issues:0

fierce-domain-scanner

Fierce.pl Domain Scanner

Language:PerlStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Web-Exploitation-Workflow

Web Exploitation Workflow for CTF Challenges

Stargazers:0Issues:0Issues:0

weapons4pentester

:hocho: This repo contains required files for web application pentests

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Subdomino

An application that enumerates subdomains, and scan them with several rules

Language:PythonStargazers:0Issues:0Issues:0

PenBox

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest-bookmarks-1

Open Penetration Testing Bookmarks Collection

Stargazers:0Issues:0Issues:0

wordlists

Common Wordlists

Stargazers:0Issues:0Issues:0

updated-SWFIntruder

Updated version of SWFIntruder

License:GPL-2.0Stargazers:0Issues:0Issues:0

OpenRelayHunter

Short and sweet script to check a pre-selected range(s) of IP's for Open SMTP Relays and Open DNS Resolvers utilising nmap

Language:ShellStargazers:0Issues:0Issues:0

Hacking_Cheat_Sheet

All my Hacking|Pentesting Notes

Language:PHPStargazers:0Issues:0Issues:0

security_reports

A simple template that can be used to deliver security reports either for bug bounties, internal reports, or consultancy work

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

charsetinspect

A script that inspects multi-byte character sets looking for characters with specific user-defined properties

Language:PythonStargazers:0Issues:0Issues:0

pyspresso

The pyspresso package is a Python-based framework for debugging Java.

License:GPL-3.0Stargazers:0Issues:0Issues:0

generate_xxe_payloads

This tool is just after the first refactoring pushed. Original is from Will Vandevanter (BuffaloWill). Only rearrange the code which will eventually make it easier to maintain and add new payloads.

Stargazers:0Issues:0Issues:0

pwngitmanager

Git manager for pentesters

Language:PythonStargazers:0Issues:0Issues:0

Hibernate-Injection-Study

Study about HQL injection exploitation.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

XSS.png

A XSS mind map ;)

Stargazers:0Issues:0Issues:0

bugbountydash

[depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd

Language:JavaScriptStargazers:0Issues:0Issues:0

mywebappscripts

A collection of all the lists, scripts and techniques I use while doing web application penetration tests.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

joomlol

Joomla User-Agent/X-Forwarded-For RCE

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0