Skip to content
View NeM0x00's full-sized avatar

Block or report NeM0x00

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A collection of notes for bug bounty hunting

217 77 Updated Sep 29, 2023

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,778 712 Updated Sep 7, 2024

Nice list of google dorks for SQL injection

117 62 Updated May 12, 2018

🌌️Fuzz4All: Universal Fuzzing with Large Language Models

Python 166 24 Updated Jan 30, 2024

Some files for bruteforcing certain things.

1,126 347 Updated Aug 14, 2024

EndExt is a .go tool for extracting all the possible endpoints from the JS files

Go 176 20 Updated Jul 14, 2024

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

1,199 278 Updated Sep 13, 2024

Rockyou for web fuzzing

Shell 2,562 463 Updated Aug 27, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,126 580 Updated Oct 2, 2024

Scanning APK file for URIs, endpoints & secrets.

Python 4,877 484 Updated May 17, 2024

Quickly discover exposed hosts on the internet using multiple search engines.

Go 2,390 197 Updated Sep 30, 2024

Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.

Go 1,290 129 Updated Oct 1, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,077 2,593 Updated Oct 3, 2024

how to look for Leaked Credentials !

731 88 Updated May 6, 2024

A subdomain fuzzing tool

Python 146 32 Updated Jun 1, 2024

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

2,302 549 Updated Feb 10, 2024

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,552 509 Updated Sep 17, 2024

game of active directory

PowerShell 5,118 715 Updated Oct 2, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,553 1,243 Updated Feb 8, 2024

Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approved by Burp for inclusion in their official BApp Store.

Java 39 11 Updated Feb 22, 2024

📲 ChatGPT Android demonstrates a Chatbot application using OpenAI's chat API on Android with Stream Chat SDK for Compose.

Kotlin 3,695 440 Updated Oct 2, 2024

Tool to bypass 403/40X response codes.

Go 1,093 128 Updated Jul 30, 2024

iOS platform security & anti-tampering Swift library

Swift 2,339 281 Updated Aug 18, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,926 1,020 Updated Aug 14, 2024

bash script for Subdomain Enumeration

Shell 314 59 Updated Oct 3, 2023

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,658 542 Updated Sep 30, 2024

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 4,185 804 Updated Aug 3, 2024

Set of useful android network tools

Java 1,387 282 Updated Jun 13, 2024

Find, verify, and analyze leaked credentials

Go 15,805 1,647 Updated Oct 2, 2024
Next