Skip to content
View lamcodeofpwnosec's full-sized avatar
🅰️
Co-founder of Pwnosec ಠ_ಠ
🅰️
Co-founder of Pwnosec ಠ_ಠ

Sponsors

@lukevbond
@sowhatinfosec
@nikosnjaya
@amandaptrikh

Sponsoring

@eddiejaoude

Block or report lamcodeofpwnosec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
lamcodeofpwnosec/README.md


Favorite ships:


Website: PT. Pwn0sec Technologies Ltd.

Product launch: PWN CLI 1.0 - Sistem Informasi Registrasi ASN/PNS

EpicGames: Cyber Security Research

H1-415 San Francisco Live Hacking Event. HackerOne Researcher

Video: NASA JPL

Hacker101: HackerOne CTF

Video: Epic Games & Unreal Engine Security Researcher

Engineer: Pwn0sec Enterprise

Recent Pwn0sec Research Blog posts:

The list of blog posts below has something to do with my research in the field of cybersecurity. Think of it as a hobby!

Recent Hall of Fame (HoF) | Bug Bounty Journey.

Social Media & Contact

Statistics

Pinned Loading

  1. shodan-ruby shodan-ruby Public

    Ruby Subdomain Enumeration filter the results based on IP and Hostname, and return as much subdomain data as possible according to the results obtained from the Shodan API.

    Ruby

  2. Waybash Waybash Public

    Crawling URLs for Targets from Wayback Implementation in Bash

    Shell 89

  3. chaos-hunter chaos-hunter Public

    This Bash script automates the retrieval of target data from the Chaos project . It downloads an index file, fetches URLs for target data, extracts the archives, and compiles the results into a sin…

    Shell

  4. IT_Infrastructure_Security IT_Infrastructure_Security Public

    IT Infrastructure Security Project aimed at analyzing and protecting against various attacks on servers, applications, and websites, we would need to combine several technologies and implement mult…

    Python

  5. subdomain-scanner subdomain-scanner Public

    This script is an automated subdomain scanner that uses public data from the crt.sh API to search for subdomains of a given domain. Equipped with parallel search, connectivity checking, and email n…

    Shell

  6. pwnredirect pwnredirect Public

    PwnRedirect is a powerful tool designed to detect open redirect vulnerabilities on websites. These vulnerabilities are often serious security holes, allowing attackers to take advantage of redirect…

    Python