skozzii / LearnHackingResources2020
HackingResources for learning in 2020
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for LearnHackingResources2020
- Kali Linux Cheat Sheet for Penetration Testers☆14Updated 7 years ago
- Noobish Recon Automation☆21Updated 9 months ago
- RECON Notes taking from every fucking book about bugbounty and web-app penetration testing exists☆20Updated 4 years ago
- ☆36Updated 5 years ago
- Journey to Try Harder !!!☆30Updated 5 years ago
- This are some Dorks and Platform to find the Bug Bounty Programs.☆67Updated 3 years ago
- A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study mater…☆26Updated 5 years ago
- ☆22Updated 3 years ago
- This repo hosts multiple codes, content, checklists etc which can help a penetration tester in a web application auditing.☆21Updated last year
- Cool resources and content for bug bounty hunting.☆19Updated 3 years ago
- A curated list of different pentesting resources☆29Updated 2 years ago
- Stuff for bug bounty☆26Updated last year
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- Config files for my GitHub profile.☆9Updated 2 years ago
- This Repo is under constant update. We will update all the notes while preparing for OSCP. If anyone want to contribute you are most welc…☆12Updated 5 years ago
- A collection of awesome one-liner scripts especially for bug bounty tips.☆16Updated 4 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆43Updated 5 years ago
- List of Google Dorks for sites that have responsible disclosure program & bug bounty program☆31Updated 6 months ago
- A training course on Web Security, Exploit Development and Source Code Auditing from 2009.☆12Updated 2 years ago
- ☆16Updated 3 years ago
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆58Updated 3 years ago
- A notification script to help with Recon Stuff☆13Updated 3 years ago
- Recon_profile☆36Updated 4 years ago
- ASN reconnaissance script☆23Updated 4 years ago
- Small script to check a list of domains against open redirect vulnerability☆22Updated 2 years ago