- Jeneponto, Sulawesi Selatan, Indonesia
-
11:42
(UTC +07:00) - rasyid.in
Highlights
Stars
Automation for javascript recon in bug bounty.
Python script for finding all unique domain names available in the Common Crawl dataset
📧 Generate GMAIL Accounts w/ Auto Verification using Puppeteer, Faker & 5sim.net
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Install windows11 on digitalocean, vultr and other cloud server.
Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
Hourly Checked and Updated IP Ranges of AWS Servers
「🔑」A tool used to hunt down API key leaks in JS files and pages
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Now we have become very big, Different from the original idea. Collect premium software in various categories.
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
Git Exposed leverages the unintended exposure of .git directories to clone and reconstruct complete projects, providing a clear window into potential vulnerabilities.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX
A tool to hunt for credentials in github wild AKA git*hunt
A fancy self-hosted monitoring tool
[Python] ZReverse IP 2. Tools for find hosted domains from IPs