hacker0x011111111

hacker0x011111111

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

hacker0x011111111's repositories

logdna-agent-v2

The blazingly fast, resource efficient log collection client

License:MITStargazers:0Issues:0Issues:0

PrivateBin

A minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256 bits AES.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

github-endpoints

Find endpoints on GitHub.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-21893.py

CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

metcon-automated-recon

My bugbounty recon methodology... automated.

Stargazers:1Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

tulip

A Modern Framework for Bug Bounty Hunting

License:GPL-3.0Stargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

cent_nuclei_templates

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

License:Apache-2.0Stargazers:0Issues:0Issues:0

mapperplus

MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.

Stargazers:0Issues:0Issues:0

eval_villain

A Firefox Web Extension to improve the discovery of DOM XSS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

content-type-research

Content-Type Research

Stargazers:0Issues:0Issues:0

exploit-nginx-1.10.3

CVE-2017-7529 | nginx on the range 0.5.6 - 1.13.2

Stargazers:0Issues:0Issues:0

JaSt

Syntactic detection of malicious (obfuscated) JavaScript files

License:GPL-3.0Stargazers:0Issues:0Issues:0