vijeta1 / noob-to-pro-v2
☆8Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for noob-to-pro-v2
- These are my notes for OSCP preparation. Hope you'll find them useful.☆14Updated 5 years ago
- Important notes for oswe exam prepration. Challenges faces during oswe exam prepration.☆17Updated 4 years ago
- Data from my Sunday streams☆72Updated 5 years ago
- ☆120Updated 7 years ago
- The Bug Bounty Wiki☆168Updated 6 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- ☆93Updated 6 years ago
- ☆28Updated 3 years ago
- This repo includes my analysis of some public reports.☆57Updated 4 years ago
- Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures t…☆205Updated 4 years ago
- My walkthrough of the LPEWorkshop exercises☆38Updated 4 years ago
- stuff i'm willing to share with the world lol☆171Updated 2 years ago
- Random Shell Scripts and other ideas I have along the way☆63Updated 3 weeks ago
- Yahoo subdomains for bug bounty☆22Updated 5 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- jenkinz is a tool to retrieve every build for every job ever created and run on a given Jenkins instance.☆66Updated 5 years ago
- public-pentesting-reports☆12Updated 8 years ago
- A simple Cherry Tree template that can be used to organize bug bounties☆34Updated 5 years ago
- HackerOne Wallpapers☆74Updated 3 years ago
- Repo of useful scripts☆104Updated 4 years ago
- Bug Bounty Dork☆67Updated 2 years ago
- Welcome to OSCP!!!☆13Updated 4 years ago
- Docker image that provides features similar to Burp Collaborator☆15Updated 3 years ago
- A XSS mind map ;)☆84Updated 8 years ago
- Open-source methodology on pentesting and risk mitigation☆14Updated 4 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆36Updated 7 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆97Updated 6 years ago