z3dc0ps

z3dc0ps

Geek Repo

0

following

0

stars

Home Page:https://jimmisimon.in

Github PK Tool:Github PK Tool

z3dc0ps's repositories

0x0p1n3r

0x0p1n3r is set of combination of other tools and one line scripts to find subdomains easily and to check subdomain takeover

BBSSRF

BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection

Language:PythonStargazers:36Issues:1Issues:0

use-this-vdp

Use these VDP in Bug Hunting, These VDP are checked and verified by Bug Hunters

altsub

Tool Used to Identify Available Domain/Sub-domain From the Wordlist with Response_Code, Server_Name, IP Address.

Language:PythonStargazers:5Issues:2Issues:0

bug-bounty-dorking

bug-bounty-dorking

gaparam

Tool for finding parameters

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

windows-exploitation-more

Windows Exploitation More

Language:PythonStargazers:1Issues:1Issues:0

avoid_this_vdp

Avoid this VDP's while Bug Hunting

Stargazers:0Issues:1Issues:2
Language:CStargazers:0Issues:1Issues:0

bloodangels

Blood Angels

Stargazers:0Issues:1Issues:0

C-Simplify

This is a website that makes life easy for students, especially CSE students by making some daily-life used web apps available at one place.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve-2021-42013

cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50

Language:PythonStargazers:0Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FinalRecon

The Last Web Recon Tool You'll Need

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Hacktober-2022

🚀 An Open Source repository to Teach people How to contribute to open sources.

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

HacktoberFest2022

For contributors

Language:PythonStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

ROCKING-CVE

CVE for exploitations

Language:PowerShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0