Skip to content
@Xero-Zero

Luris X7

Popular repositories Loading

  1. For-Bug-Bounty-Hunter- For-Bug-Bounty-Hunter- Public

    README.md

    28 13

  2. knoxss-paylaod knoxss-paylaod Public

    9 14

  3. Linux-x86-bind-shellcode-with-C-and-Assembly Linux-x86-bind-shellcode-with-C-and-Assembly Public

    Linux/x86 bind shellcode with C and Assembly

    Assembly 2 2

  4. HackBar-Mod-Pro- HackBar-Mod-Pro- Public

    1 4

  5. My-Program My-Program Public

    Python 1 1

  6. 0x94TR 0x94TR Public

    Forked from C0dak/0x94TR

    0x94TR Scanner Burp Suite Extension

    Python 1

Repositories

Showing 10 of 124 repositories
  • ApacheTomcatScanner Public Forked from p0dalirius/ApacheTomcatScanner

    A python script to scan for Apache Tomcat server vulnerabilities.

    Xero-Zero/ApacheTomcatScanner’s past year of commit activity
    Python 0 99 0 0 Updated Mar 27, 2023
  • bounty-targets-data Public Forked from arkadiyt/bounty-targets-data

    This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

    Xero-Zero/bounty-targets-data’s past year of commit activity
    0 MIT 616 0 0 Updated Mar 24, 2023
  • REcon Public Forked from retkoussa/reFresh

    A bash tool used to install famous bug bounty tools. Mainly used when setting up a fresh environment.

    Xero-Zero/REcon’s past year of commit activity
    Shell 0 4 0 0 Updated Mar 20, 2023
  • PayloadsAllTheThings-1 Public Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Xero-Zero/PayloadsAllTheThings-1’s past year of commit activity
    Python 0 MIT 14,801 0 0 Updated Mar 19, 2023
  • hfuzz Public Forked from thehlopster/hfuzz

    Wordlist for web fuzzing, made from a variety of reliable sources including: result from my pentests, git.rip, ChatGPT, Lex, nuclei templates, web-scanners, seclist, bo0m, and more.

    Xero-Zero/hfuzz’s past year of commit activity
    0 Unlicense 12 0 0 Updated Mar 17, 2023
  • KnowledgeSharing Public Forked from NafisiAslH/KnowledgeSharing

    just for N00b

    Xero-Zero/KnowledgeSharing’s past year of commit activity
    Python 0 277 0 0 Updated Mar 14, 2023
  • puredns Public Forked from d3mondev/puredns

    Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

    Xero-Zero/puredns’s past year of commit activity
    Go 0 GPL-3.0 163 0 0 Updated Mar 7, 2023
  • frogy Public Forked from iamthefrogy/frogy

    My subdomain enumeration script. It's unique in the way it is built upon.

    Xero-Zero/frogy’s past year of commit activity
    Shell 0 124 0 0 Updated Dec 22, 2022
  • PP Public Forked from wagiro/BurpBounty

    Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

    Xero-Zero/PP’s past year of commit activity
    BlitzBasic 0 Apache-2.0 356 0 0 Updated Nov 18, 2022
  • Burp-Suite Public Forked from VKECE/Burp-Loader

    || Activate Burp Suite Pro with Key-Generator and Key-Loader ||

    Xero-Zero/Burp-Suite’s past year of commit activity
    PowerShell 0 335 0 0 Updated Aug 9, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…