Luris X7
Popular repositories Loading
-
-
-
Linux-x86-bind-shellcode-with-C-and-Assembly
Linux-x86-bind-shellcode-with-C-and-Assembly PublicLinux/x86 bind shellcode with C and Assembly
-
-
-
Repositories
- ApacheTomcatScanner Public Forked from p0dalirius/ApacheTomcatScanner
A python script to scan for Apache Tomcat server vulnerabilities.
Xero-Zero/ApacheTomcatScanner’s past year of commit activity - bounty-targets-data Public Forked from arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
Xero-Zero/bounty-targets-data’s past year of commit activity - REcon Public Forked from retkoussa/reFresh
A bash tool used to install famous bug bounty tools. Mainly used when setting up a fresh environment.
Xero-Zero/REcon’s past year of commit activity - PayloadsAllTheThings-1 Public Forked from swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Xero-Zero/PayloadsAllTheThings-1’s past year of commit activity - hfuzz Public Forked from thehlopster/hfuzz
Wordlist for web fuzzing, made from a variety of reliable sources including: result from my pentests, git.rip, ChatGPT, Lex, nuclei templates, web-scanners, seclist, bo0m, and more.
Xero-Zero/hfuzz’s past year of commit activity - puredns Public Forked from d3mondev/puredns
Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
Xero-Zero/puredns’s past year of commit activity - frogy Public Forked from iamthefrogy/frogy
My subdomain enumeration script. It's unique in the way it is built upon.
Xero-Zero/frogy’s past year of commit activity - PP Public Forked from wagiro/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Xero-Zero/PP’s past year of commit activity - Burp-Suite Public Forked from VKECE/Burp-Loader
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
Xero-Zero/Burp-Suite’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…