Skip to content
View l34r00t's full-sized avatar
🏠
Working from home
🏠
Working from home
  • Buenos Aires - Argentina

Block or report l34r00t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

PHP 176 38 Updated Oct 5, 2024
Shell 1 1 Updated Mar 5, 2022

Full Nuclei automation script with logic explanation.

Shell 235 61 Updated Mar 26, 2022

This repository comes from an Internet collection

Go 26 10 Updated May 17, 2024

All The Notes And Tips I FOund In Github And Twitter I Put Them Here

Python 30 9 Updated Aug 31, 2020

Pentest Report Generator

JavaScript 358 82 Updated Sep 13, 2024

The SpecterOps project management and reporting engine

Python 1,318 181 Updated Oct 3, 2024

A DNS Bruteforcing Wordlist Generator

C++ 347 53 Updated Feb 22, 2023

Some wordlists collected form github to all bug bounty hunters.

27 9 Updated Jul 30, 2021

Dex to Java decompiler

Java 41,177 4,828 Updated Sep 29, 2024

Bambdas collection for Burp Suite Professional and Community.

Java 196 28 Updated Aug 12, 2024

HuntersEye is designed for Bug Bounty Hunters, and Security Researchers to monitor new subdomains and certificates for specified domains. The primary goal is to streamline and expedite the process …

Python 16 2 Updated Dec 29, 2023

Ultimate Wordlist for Web Content Discovery

64 15 Updated Feb 26, 2024

Rockyou for web fuzzing

Shell 2,565 463 Updated Aug 27, 2024

Tool to bypass 403/40X response codes.

Go 1,095 128 Updated Jul 30, 2024

Web Crawler for Identifying Entry Points

Python 11 3 Updated Mar 26, 2024

Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.

Java 74 11 Updated Mar 22, 2024

Burpsuite Plugin to detect Directory Traversal vulnerabilities

Java 28 4 Updated Jul 22, 2021

A curated list of amazingly awesome Burp Extensions

2,958 591 Updated Oct 2, 2024

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Java 193 52 Updated Jan 3, 2024

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

2,956 340 Updated Mar 1, 2024

A big list of Android Hackerone disclosed reports and other resources.

1,439 300 Updated Aug 4, 2024

Search for leaked credentials

Python 1,286 240 Updated Apr 27, 2021

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Python 36 8 Updated Jan 14, 2021

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

JavaScript 690 159 Updated Oct 29, 2021

A curated list of various bug bounty tools

4,103 652 Updated Sep 15, 2024

Script en Bash que te permite convertir una distribución de Linux en un entorno de trabajo profesional de manera automática.

Shell 228 29 Updated Jun 22, 2021

Attack Surface Management Platform

Shell 7,992 1,837 Updated Aug 4, 2024
Next