- Brisbane, Australia
- codingo.com
- @codingo_
- https://youtube.com/codingo
- https://staging.bsky.app/profile/codingo.com
Highlights
-
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of Hackerone/Bugcrowd scopes that are eligible for reports
-
watchdog Public
Forked from flipkart-incubator/watchdogWatchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
-
Red-Team-Infrastructure Public
Forked from psychsecurity/Red-Team-InfrastructureTooling and commands for common red team and Infrastructure testing tasks
-
Scanners-Box Public
Forked from We5ter/Scanners-BoxThe toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑
-
Asia-Pacific-Infosec-Conferences Public
Forked from Infosec-Community/APAC-ConferencesA list of infosec / hacking conferences in Asia Pacific
1 UpdatedApr 19, 2018 -
SharePoint-Security Public
A Github Repository Created to compliment a BSides Canberra 2018 talk on SharePoint Security.
-
badge Public
Forked from HazAT/badgeAdd a badge to your app icon
-
xsshunter Public
Forked from mandatoryprogrammer/xsshunterThe XSS Hunter service - a portable version of XSSHunter.com
-
SubOver Public
Forked from Ice3man543/SubOverA Powerful Subdomain Takeover Tool
-
InsecureProgrammingDB Public
Forked from cldrn/InsecureProgrammingDBInsecure programming functions database
-
ReconPDF Public
Forked from rojan-rijal/ReconPDFPDF report generator for basic recon
-
gobuster Public
Forked from OJ/gobusterDirectory/file & DNS busting tool written in Go
-
subtake Public
Forked from kp625544/subtakeExtension of sublister tool to check for subdomain takeovers
-
coffee Public
A repository for snippets of code that make my life easier.
-
fuzzdb-1 Public
Forked from fuzzdb-project/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
-
iOS-Pentesting Public
Forked from psychsecurity/iOS-PentestingWiki for Pentesting iOS apps
-
Simple-Substitution Public
A CTF challenge for CrikeyCon 2018
-
security-through-obscurity Public
A reversing challenge made for CrikeyCon 2018
-
gitleaks Public
Forked from gitleaks/gitleaksSearches full repo history for secrets and keys 🔑
-
dooks-air-conditioning Public
A CTF web challenge built for CrikeyCon 2018
-
megplus Public
Forked from EdOverflow/megplusAutomated reconnaissance wrapper — TomNomNom's meg on steroids.
-
copy-as-powershell-requests Public
Forked from PortSwigger/copy-as-powershell-requestsCopy as PowerShell request(s) plugin for Burp Suite
-
CoinBlockerLists Public
Forked from mitchellkrogza/CoinBlockerListsSimple lists that can help prevent cryptomining in the browser or other applications.
-
kb Public
Forked from lanjelot/kbRespositoy of all my notes on infosec I have been building up over the years
-
bugbounty-cheatsheet Public
Forked from EdOverflow/bugbounty-cheatsheetA list of interesting payloads, tips and tricks for bug bounty hunters.
-
pentest_compilation Public
Forked from adon90/pentest_compilationCompilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios
-
OSCP-2 Public
Forked from ihack4falafel/OSCPCollection of things made during my OSCP journey
-
reflector Public
Forked from elkokc/reflectorBurp plugin able to find reflected XSS on page in real-time while browsing on site
-
AutoBlue-MS17-010 Public
Forked from 3ndG4me/AutoBlue-MS17-010This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
-
session-tracking-checks Public
Forked from brettgervasoni/session-tracking-checks