-
Independent
- Baghdad, Iraq
- ousama.co
- @about_testing
-
payout-targets-data Public
Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.
-
FUZZING Public
Collected fuzzing payloads from different resources
-
ShadowClone Public
Forked from fyoorer/ShadowCloneUnleash the power of cloud
Python Apache License 2.0 UpdatedJun 3, 2024 -
CloakQuest3r Public
Forked from spyboy-productions/CloakQuest3rCloakQuest3r but without prompts
Jupyter Notebook MIT License UpdatedJun 3, 2024 -
-
ars0n-framework Public
Forked from R-s0n/ars0n-frameworkA Modern Framework for Bug Bounty Hunting
JavaScript MIT License UpdatedDec 19, 2023 -
unpack-burp Public
Forked from fransr/unpack-burpFor unpacking base64:ed "Save items"-content from Burp (From search + proxy history)
PHP UpdatedNov 7, 2023 -
concurl-following-redirects Public
Forked from tomnomnom/concurladding -L just to let it follow redirects
Go UpdatedJul 12, 2023 -
axiom Public
Forked from pry0cc/axiomThe dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Shell MIT License UpdatedJan 1, 2023 -
Awesome-RCE-techniques Public
Forked from p0dalirius/Awesome-RCE-techniquesAwesome list of techniques to achieve Remote Code Execution on various apps!
Dockerfile UpdatedJun 23, 2022 -
public-pentesting-reports Public
Forked from juliocesarfort/public-pentesting-reportsCurated list of public penetration test reports released by several consulting firms and academic security groups
-
Awesome-Smart-Contract-Security Public
Forked from saeidshirazi/Awesome-Smart-Contract-SecurityA curated list of Smart Contract Security materials and resources For Researchers
1 UpdatedMay 24, 2022 -
sa-mobile-sdk-android Public
Forked from jtkjp/sa-mobile-sdk-androidJava GNU Lesser General Public License v3.0 UpdatedApr 13, 2022 -
-
wordpress-pubsubhubbub Public
Forked from pubsubhubbub/wordpress-pubsubhubbubWebSub/PubSubHubbub for WordPress
PHP MIT License UpdatedJan 26, 2022 -
hackerone-reports Public
Forked from reddelexc/hackerone-reportsTop disclosed reports from HackerOne
-
bug-bounty-platforms Public
Forked from disclose/bug-bounty-platformsA community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.
-
tls-scan Public
Forked from prbinu/tls-scanAn Internet scale, blazing fast SSL/TLS scanner ( non-blocking, event-driven )
-
subzy Public
Forked from PentestPad/subzySubdomain takeover vulnerability checker
-
Interesting-Things Public
Single-WebApp-Target essentials testing methodology tool starting at recon-information gathering for the juicy stuff ended up in exploitation.
-
-
-
requests-racer Public
Forked from nccgroup/requests-racerSmall Python library that makes it easy to exploit race conditions in web apps with Requests.
-
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MIT License UpdatedApr 21, 2021 -
-
-
-
-
tryhackme-ctf Public
Forked from edoardottt/tryhackme-ctfTryHackMe CTFs writeups, notes, dratfs, scrabbles, files and solutions.
-
cypress Public
Forked from cypress-io/cypressFast, easy and reliable testing for anything that runs in a browser.