8000 da0xd-htn (Daoud Hattna) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View da0xd-htn's full-sized avatar

Highlights

  • Pro

Block or report da0xd-htn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.

78 12 Updated Apr 10, 2025

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

Go 1,122 160 Updated Apr 11, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,324 614 Updated May 7, 2025

HackerOne资产更新 | 每日更新HackerOne资产,对HackerOne的资产进行爬行和整理,SRC资产更新仅会增加,不会进行删除,每天更新的可以进行差异化对比来获取到新的项目资产范围

Python 243 182 Updated May 8, 2025

A Bash script to monitor the status of hosts. It allows you to add, remove, display, clean duplicate entries, and count unique IP addresses. Use long (--add, --clean) or short (a, c) command option…

Shell 8 2 Updated Oct 12, 2024

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X!

Python 2,045 225 Updated Mar 20, 2025

how to look for Leaked Credentials !

932 120 Updated May 6, 2024

Continuously jam all wifi clients/routers

Python 4,083 789 Updated Jul 20, 2024

OSS-Fuzz - continuous fuzzing for open source software.

Shell 11,027 2,377 Updated May 9, 2025

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

PHP 711 109 Updated May 6, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 6,471 528 Updated Apr 8, 2025

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,480 1,098 Updated Aug 14, 2024
Java 4 2 Updated Feb 13, 2023

PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)

JavaScript 148 35 Updated May 25, 2021

Materials for Windows Malware Analysis training (volume 1)

Assembly 1,988 195 Updated Jul 1, 2024

Android Reverse-Engineering Workbench for VS Code

TypeScript 2,863 266 Updated May 7, 2024

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,377 428 Updated Aug 3, 2024

Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)

HTML 864 236 Updated Dec 28, 2018

WebGoat is a deliberately insecure application

JavaScript 7,469 6,666 Updated May 7, 2025
0