- india
- yadav.uk
- in/0xd3vil
Highlights
- Pro
-
public-bugbounty-programs Public
Forked from projectdiscovery/public-bugbounty-programsCommunity curated list of public bug bounty and responsible disclosure programs.
Go MIT License UpdatedOct 27, 2024 -
CVE-Notifier Public
CVE Notifier is designed to monitor and track new CVEs Vulnerabilities. It automatically monitors defined vendors & products for newly discovered CVEs and sends alerts to Slack channel, keeping up-…
-
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedAug 12, 2024 -
JavaVersionSwitcher Public
Easily manage and switch between multiple Java versions on Linux x86_64 with this convenient script, perfect for code auditing professionals.
Shell UpdatedApr 29, 2024 -
docs Public
Forked from projectdiscovery/docsCentralized docs of ProjectDiscovery
MDX UpdatedJan 24, 2024 -
-
devops-resources Public
Forked from bregman-arie/devops-resourcesDevOps resources - Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP
-
packet_sniffer Public
A packet sniffer for intercepting and logging traffic on a digital network. Utilizes IP packet injection to gather information about network setup, firewall configurations, and intermediate nodes.
-
Port_Scanner Public
A port scanner that is capable of scanning a host or network for open ports. The port scanner allows users to specify a range of ports to scan, or to scan all 65535 ports.
-
WP-Vulnerabilities-Exploits Public
Huge Collection of Wordpress Exploits and CVES
-
DevSecOpsGuideline Public
Forked from OWASP/DevSecOpsGuidelineThe OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.
1 UpdatedJul 16, 2022 -
Spring4Shell-POC Public
Forked from reznok/Spring4Shell-POCDockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
-
webapp-wordlists Public
Forked from p0dalirius/webapp-wordlistsThis repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
-
can-i-take-over-xyz Public
Forked from EdOverflow/can-i-take-over-xyz"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
2 UpdatedApr 15, 2021 -
-
HowToHunt Public
Forked from KathanP19/HowToHuntSome Tutorials and Things to Do while Hunting That Vulnerability.
1 UpdatedAug 30, 2020 -
CrackZip Public
This script will crack password protected ZIP files through Bruteforce.
-
-
APITestingStuff Public
Forked from Ravirajrao/APITestingStuffThis Repo is to Learn API testing and Tools/Reports Related to it
1 UpdatedDec 12, 2019