@pmnh's repositories

sqli-dojo-docker

A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment

Language:PHPLicense:GPL-3.0Stargazers:35Issues:0Issues:0

bcstats

A tool to download program information from Bugcrowd, for use by researchers to compare programs they are eligible to participate in

Language:PythonLicense:MITStargazers:23Issues:1Issues:0

h1reports

A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository

Language:PythonLicense:MITStargazers:17Issues:1Issues:1

autograph

GraphQL automatic fuzzing tool

h1privdisc

Utility to pull disclosed vulnerabilities from HackerOne private programs - for personal use only

Language:PythonLicense:MITStargazers:12Issues:1Issues:0

synstats

Used to pull a summary CSV of an SRT's statistics on the Synack Red Team platform

Language:PythonLicense:Apache-2.0Stargazers:5Issues:0Issues:0

burp-exporter

A simple Python script to extract files from a Burp export

Language:PythonLicense:Apache-2.0Stargazers:4Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, and Intigriti!

Language:GoLicense:Apache-2.0Stargazers:3Issues:0Issues:0

h1stats

a tool that compiles a csv of all h1 program stats

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

pwntools-tutorial

Tutorials for getting started with Pwntools

Language:PythonLicense:MITStargazers:3Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0
Stargazers:1Issues:0Issues:0

responsible-bug-bounty

A simple repo to describe how to use common bug bounty recon tools responsibly

License:Apache-2.0Stargazers:1Issues:0Issues:0

Scavenger

Burp extension to create target specific and tailored wordlist from burp history.

License:AGPL-3.0Stargazers:1Issues:0Issues:0

source-map-unpack

Unpack 🛍 your JS source maps 🗺 to original files and folders.

Stargazers:1Issues:0Issues:0

testing

testing

Language:JavaScriptStargazers:1Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

h1pmnh.github.io

GH Pages Site

Language:SassLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0