
Mohone
@mohonersr
Followers
8
Following
101
Media
37
Statuses
74
Software Tester | Security researcher | Bug Bounty
Joined September 2024
I just completed SQLMAP room on TryHackMe. Learn about and use Sqlmap to exploit the web application https://t.co/8oKBpTxARZ
#tryhackme via @tryhackme
tryhackme.com
Learn about and use Sqlmap to exploit the web application
0
0
0
I just completed Session Management room on TryHackMe. Learn about session management and the different attacks that can be performed against insecure implementations. https://t.co/s4ZyYizPFo
#tryhackme via @realtryhackme
tryhackme.com
Learn about session management and the different attacks that can be performed against insecure implementations.
0
0
0
How Cybercriminals Crack Your Passwords (And How to Stay One Step Ahead) https://t.co/n5YsVSD70f
freecodecamp.org
Passwords are the keys to your digital life – email, bank accounts, social media, and even your workplace systems. Unfortunately, they’re also one of the weakest links in cybersecurity. Every year,...
0
0
0
Nikto can perform comprehensive tests against web servers for multiple security threats, including over 6700 potentially dangerous files/programs. https://t.co/YOT1joSmwt
freecodecamp.org
Websites are a critical part of almost every business or organization in the world. From your nearby florist to global brands, almost everyone uses a website as part of their branding. Unfortunately,...
0
0
0
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items. https://t.co/H6zShI6Feb
github.com
Nikto web server scanner. Contribute to sullo/nikto development by creating an account on GitHub.
1
0
0
Discover, scan and monitor any online assets. With Netlas, it takes just a few minutes to build a scope and investigate it. https://t.co/gaoSUYGP5E
netlas.io
Netlas offers Internet scanners, DNS & WHOIS tools, and eASM services for reconnaissance and security assessment. Available as web, console, and API.
0
0
0
BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. https://t.co/UYBjSgCMff
github.com
The Browser Exploitation Framework Project. Contribute to beefproject/beef development by creating an account on GitHub.
0
0
0
Corsy is a lightweight program that scans for all known misconfigurations in CORS implementations. https://t.co/kivcsOVrCS
github.com
CORS Misconfiguration Scanner. Contribute to s0md3v/Corsy development by creating an account on GitHub.
0
0
0
Subdomain takeover tool which works based on matching response fingerprints https://t.co/2CmiGkQxeR
github.com
Subdomain takeover vulnerability checker. Contribute to PentestPad/subzy development by creating an account on GitHub.
1
0
0
XSStrike is a Cross Site Scripting detection suite equipped with four hand written parsers, an intelligent payload generator, a powerful fuzzing engine and an incredibly fast crawler. https://t.co/STxoeeX237
github.com
Most advanced XSS scanner. Contribute to s0md3v/XSStrike development by creating an account on GitHub.
1
0
0
A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques! https://t.co/CJleOWWU7w
github.com
A list of useful payloads and bypass for Web Application Security and Pentest/CTF - swisskyrepo/PayloadsAllTheThings
1
0
0
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. https://t.co/SbbJ213HHc
github.com
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, pas...
1
0
0
Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. https://t.co/G0WwD9JsZ1
github.com
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests - project...
1
0
0
A next-generation crawling and spidering framework. https://t.co/78WbkG2uhX
github.com
A next-generation crawling and spidering framework. - projectdiscovery/katana
0
0
0
vulnx is the next generation of cvemap - we recommend upgrading to vulnx for the latest features and improvements. https://t.co/lIfzBbm3mQ
github.com
Modern CLI for exploring vulnerability data with powerful search, filtering, and analysis capabilities. - projectdiscovery/cvemap
2
0
0
subfinder is a subdomain discovery tool that returns valid subdomains for websites, using passive online sources. It has a simple, modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very
1
0
0
Nuclei is a modern, high-performance vulnerability scanner that leverages simple YAML-based templates. It empowers you to design custom vulnerability detection scenarios that mimic real-world conditions, leading to zero false positives. https://t.co/TZAPbwA9F7
github.com
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the ...
1
0
0
Download the latest Parrot OS version 6.4 Parrot Security https://t.co/OocazYdrFF
1
0
0