md-handbook's repositories

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

inventory

Asset inventory on public bug bounty programs.

Stargazers:0Issues:0Issues:0

iptohost

ip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.

Language:GoStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

License:MITStargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

shodan-1

Shodan Dorks

Stargazers:0Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Reconator

Automated Recon for Pentesting & Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

Subdomainer

Automated tool for domains & subdomains gathering

License:GPL-3.0Stargazers:0Issues:0Issues:0

burp_extensions

Burp Suite Extensions

License:GPL-3.0Stargazers:0Issues:0Issues:0

rxl75166

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

blindSQLi

A python based blind SQL injection exploitation script

Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0