JoyGhoshs / NotesYouDontNeed
Some Notes because i am too lazy to search
☆12Updated 3 years ago
Alternatives and similar repositories for NotesYouDontNeed:
Users that are interested in NotesYouDontNeed are comparing it to the libraries listed below
- ☆8Updated last year
- OSCP Preperation☆14Updated 3 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 4 years ago
- Basically a regexp over a GitHub search.☆67Updated 2 years ago
- This page should help you with the recon for security issues.☆21Updated 2 years ago
- Xss payload for bypassing waf☆16Updated 5 years ago
- Filter URLs to save your time.☆60Updated 2 years ago
- Simultaneously execute various subdomain enumeration tools and aggregate results.☆43Updated 10 months ago
- List of bug bounty programs of companies/organisations in Switzerland☆13Updated 3 years ago
- Spaghetti - Web Application Security Scanner☆19Updated 7 years ago
- Brute List is an updated word list for brute-forcing the assets. This is not like a normal outdated word list. I have collected several l…☆33Updated 3 years ago
- This bash script tool, will perform advanced subdomain enumeration, save the results, it will then probe the subdomains into urls, save t…☆25Updated 7 months ago
- This repo is just a guide where you can find all labs of burp suite resolved, you can see the workflow and all type of web attacks☆13Updated 3 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- Useful Github Dorks for BugBounty -☆63Updated 2 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆34Updated 2 years ago
- Better Google Dorking with Dorker.☆33Updated 2 years ago
- Many script that can be modified according to your needs for Information Gathering and Asset discovery in Bug Bounty Hunting (Pull reques…☆27Updated last year
- JaelesFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications☆15Updated 11 months ago
- Searchsploit alternative. It differs in that it uses searchengines, can run unattended in the background, plays well with nmap and is abl…☆17Updated 4 years ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆15Updated 6 years ago
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆13Updated 4 months ago
- ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting☆24Updated 3 years ago
- A simple reconnaissance framework for bug bounty hunting☆35Updated 4 years ago
- Cross Site Scripting ( XSS ) Vulnerability Payload List☆22Updated 4 years ago
- Write-Ups for TryHackMe☆22Updated 3 years ago
- Automate your subdomain enumeration, subdomain takeover, management, nuclei, etc. in one go.☆10Updated 2 years ago
- Script to utilize the v2 pwndb onion site to find leaked passwords.☆18Updated 2 years ago
- This repository contains all my penetration testing study notes, penetration testing tools, scripts, techniques, tricks and also many scr…☆9Updated 6 months ago
- Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.☆18Updated 4 months ago