patuuh's repositories

Payloads-and-wordlists

List of payloads for BurpSuite intruder. Payloads gathered from Swisskyrepos PayloadsAllTheThings

Language:PythonStargazers:17Issues:0Issues:0

Depcher

Tool to quickly analyze bug bounty platforms targets by checking their technology stack with wappalyzer and running Vulners scan to the found technologies

Language:PythonLicense:GPL-3.0Stargazers:5Issues:1Issues:0

Cache-CheckeR

Script that scans urls for their use of caching methods. For future cache poisoning matters

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

CVE-2023-28121

WooCommerce Payments: Unauthorized Admin Access Exploit

Language:PythonStargazers:0Issues:0Issues:0

HBSQLI

Automated Tool for Testing Header Based Blind SQL Injection

Language:PythonStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

navgix

navgix is a multi-threaded golang tool that will check for nginx alias traversal vulnerabilities

Language:GoStargazers:0Issues:0Issues:0

SimpleTradeFollower

Follows predefined trader and makes it's own stock purchases in sandbox environment based on the trader

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PrintNightmare-CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:0Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Stargazers:0Issues:0Issues:0