Skip to content
View 0xDark0's full-sized avatar

Block or report 0xDark0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 66,756 24,747 Updated Nov 7, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,518 633 Updated Nov 7, 2025

DNS Enumeration Script

Python 2,881 566 Updated Nov 7, 2025

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo

Ruby 698 126 Updated Nov 7, 2025

Hunt down social media accounts by username across social networks

Python 70,142 8,237 Updated Nov 7, 2025

Fresh DNS servers

84 11 Updated Nov 7, 2025

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Shell 708 122 Updated Nov 7, 2025

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

JavaScript 268 56 Updated Nov 6, 2025

In-depth attack surface mapping and asset discovery

Go 13,745 2,058 Updated Nov 6, 2025

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 4,668 504 Updated Nov 6, 2025

Find, verify, and analyze leaked credentials

Go 23,100 2,128 Updated Nov 6, 2025

A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.

Python 2,214 237 Updated Nov 6, 2025

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 6,883 1,084 Updated Nov 6, 2025

Web Attack Cheat Sheet

4,370 663 Updated Nov 5, 2025

Full reference of LinkedIn answers 2024 for skill assessments (aws-lambda, rest-api, javascript, react, git, html, jquery, mongodb, java, Go, python, machine-learning, power-point) linkedin excel t…

Python 28,659 13,128 Updated Nov 5, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 25,358 2,937 Updated Nov 5, 2025

Fast passive subdomain enumeration tool.

Go 12,503 1,458 Updated Nov 5, 2025

Here I gather all the resources about hacking that I find interesting

Ruby 273 48 Updated Nov 4, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,669 3,306 Updated Nov 4, 2025

A cat(1) clone with wings.

Rust 55,717 1,404 Updated Nov 3, 2025

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 8,517 1,504 Updated Nov 3, 2025

MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering and easy input-output support.

Go 1,522 209 Updated Nov 3, 2025

30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace…

JavaScript 45,562 10,369 Updated Nov 3, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 71,457 16,188 Updated Nov 2, 2025

Burp Suite Certified Practitioner Exam Study

Python 1,217 340 Updated Oct 30, 2025

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …

Rust 3,615 387 Updated Oct 30, 2025
Python 411 79 Updated Oct 29, 2025

OSCP Cheat Sheet

PowerShell 3,510 738 Updated Oct 27, 2025

Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More

Shell 494 96 Updated Oct 27, 2025
Next