n8zwn's repositories

pentestcheatsheets

Pentest Cheatsheets

BugBountyTools

Tools written in Go for BugBounty from Tomnomnom, OJ, proabiral and others inside of a docker image.

Language:DockerfileStargazers:4Issues:1Issues:0

WAF-Stuff

A substitute repository put up on public demand for the original Awesome WAF repository (https://github.com/0xInfection/Awesome-WAF) which has been temporarily (10 days) taken down by GitHub.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0

.dotfiles

Dotfiles

Language:JavaScriptStargazers:1Issues:1Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Language:PythonStargazers:1Issues:2Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

License:UnlicenseStargazers:1Issues:1Issues:0

security-cheatsheets

🔒 A collection of cheatsheets for various infosec tools and topics.

License:MITStargazers:1Issues:2Issues:0

tbhm

The Bug Hunters Methodology

template-injection-workshop

Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.

Language:CSSStargazers:1Issues:1Issues:0

xxe-workshop

Workshop given at Hack in Paris 2019

Language:JavaScriptStargazers:1Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:2Issues:0

dotfiles

.vimrc, .bashrc etc

Language:Vim scriptStargazers:0Issues:1Issues:0
Language:HandlebarsLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

public

stuff i'm willing to share with the world lol

Stargazers:0Issues:2Issues:0