Skip to content
View h4x0rl33tx's full-sized avatar
🥷
Hunting
🥷
Hunting

Block or report h4x0rl33tx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Nuclei POC,每2小时更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现。已有41w+POC,其中3.5w+高质量POC

Rust 1,807 521 Updated Dec 22, 2025

HackerOne "in scope" domains

Python 493 131 Updated Dec 23, 2025

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Python 1,283 157 Updated Aug 6, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,580 639 Updated Dec 23, 2025

Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥

Python 7,123 1,142 Updated Aug 28, 2025

A command-line scanner for batch detection of Next.js application versions and determining if they are affected by CVE-2025-66478 vulnerability.

Go 376 76 Updated Dec 16, 2025

Generate HTML/SVG payloads for testing Server-Side Request Forgery vulnerabilities

Python 1 Updated Dec 5, 2025

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,769 736 Updated Mar 22, 2023

A small collection of File converter vulnerability

9 2 Updated Mar 22, 2022

Webshell && Backdoor Collection

PHP 1,979 1,040 Updated Apr 6, 2020

A collaborative hub for Nuclei templates. Contribute, share, and explore powerful vulnerability detection tools!

46 11 Updated Feb 1, 2025

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Python 2,172 175 Updated Nov 9, 2025

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 6,079 1,323 Updated Mar 10, 2021

Autoswagger by Intruder - detect API auth weaknesses

Python 1,774 159 Updated Aug 8, 2025

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,978 1,185 Updated Aug 14, 2024

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Python 1,271 144 Updated Aug 7, 2025

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

7,448 1,293 Updated Dec 23, 2025

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 19,992 4,739 Updated Dec 19, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 73,372 16,395 Updated Dec 12, 2025

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

940 121 Updated Dec 31, 2021

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

1,350 236 Updated Jan 24, 2021

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,704 24,829 Updated Dec 22, 2025

BurnWP Advanced Exploiter System instead Scanner & Custom Plugin for Pentester

Python 83 24 Updated Oct 5, 2025

Prototype Pollution and useful Script Gadgets

1,551 216 Updated Jan 27, 2024

Latest CVEs with their Proof of Concept exploits.

Python 1,026 128 Updated Dec 23, 2025

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Python 1,179 74 Updated Dec 22, 2025

This repo collects nuclei template from 600+ github repos, updates every 6 hours.

32 19 Updated Nov 26, 2025
Next