Skip to content
View eternyle's full-sized avatar

Highlights

  • Pro

Block or report eternyle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,287 197 Updated Sep 16, 2024

Make Your Company Data Driven. Connect to any data source, easily visualize, dashboard and share your data.

Python 26,204 4,361 Updated Oct 19, 2024

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Python 1,999 373 Updated May 26, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,833 654 Updated May 13, 2023

A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to …

931 155 Updated Jun 24, 2024

SSRF (Server Side Request Forgery) testing resources

Python 2,340 480 Updated Oct 12, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,812 14,587 Updated Oct 3, 2024

Web App bug hunting

551 145 Updated Jun 20, 2024

All about bug bounty (bypasses, payloads, and etc)

5,806 1,134 Updated Sep 8, 2023