- Zagreb, Croatia
- https://hr.linkedin.com/in/ivan-sincek
- @IvanSincek
Highlights
- Pro
Stars
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…