Skip to content
View Rhyru9's full-sized avatar
  • Winter is coming
  • 12:11 (UTC +07:00)

Block or report Rhyru9

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
rhyru9/README.md

Security Banner

Hi, I'm Rey! Profile View Counter

Passionate about CyberSecurity and Digital Defense

Active Bug Hunter on: YesWeHack

  • Specializations: Web Application Security, API Security, Cloud Infrastructure Security
  • Research Areas: OWASP Top 10, Authentication Bypass, Business Logic Flaws, IDOR
  • Tools: Burp Suite, OWASP ZAP, Nmap, Yakit, Custom Python & Golang Scripts

Pinned Loading

  1. Url-Cleaner Url-Cleaner Public archive

    This tool helps you filter the URL list. Removing urls, such as Trim to root, Trim to subfolder, Remove Parameters , clean url.

    JavaScript 5

  2. CVE-2018-16431 CVE-2018-16431 Public

    CVE-2018-16431 mass scanner and single target scan.

    Python 1

  3. CSIRT-Tld CSIRT-Tld Public

    Repositori ini berisi daftar domain .go.id dan .ac.id beserta informasi CSIRT-nya dalam format CSV. Data ditujukan untuk keperluan riset keamanan.

    2

  4. GitSD GitSD Public

    scan domains for Git source code disclosure vulnerabilities

    Go 10 3

  5. kodok kodok Public

    Kodok is a Go-based JavaScript Security Scanner designed to help bug bounty hunters, penetration testers, and security teams discover vulnerable endpoints and exposed secrets/credentials within fro…

    Go 9 7