thanhnx9's repositories

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei-templates-cutomer

nuclei-templates-cutomer

Stargazers:9Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

PrestaShop

PrestaShop is the universal open-source software platform to build your e-commerce solution.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulnerable-code-snippets

Twitter vulnerable snippets

Stargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:1Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

Language:ShellStargazers:1Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ParaForge

A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

License:MITStargazers:0Issues:0Issues:0

Garud

An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

License:MITStargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bbrecon

Python library and CLI for the Bug Bounty Recon API

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0