Skip to content
View victoni's full-sized avatar
Block or Report

Block or report victoni

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
victoni/README.md

Hey there, I'm vict0ni.

I'm a penetration tester and a security researcher. I've went through the infosec journey, from CTFs to bug bounties and now working as an information security consultant, both as an employee and as a freelancer, collaborating with private and government organizations to secure their customer and citizen data.

Content

You'll find tools, scripts, resources, and notes from my work as well as projects I've contributed to. Most projects have to do with asset discovery, web application exploitation, and documentation.

Interests

  • Web applications
  • APIs
  • Cloud
  • Coding

Contact

Mastodon Twitter ProtonMail blog

Pinned

  1. elasticsearch2 elasticsearch2 Public

    Elastic(search²) is a small tool for discovering and analyzing Elasticsearch hosts for leaks and exposures from various search engines.

    Python 5

  2. Bug-Bounty-Scripts Bug-Bounty-Scripts Public

    The scripts I write to help me on my bug bounty hunting

    Lua 117 31

  3. js-paths js-paths Public

    Web application endpoints assembled from over 1 million JavaScript files

    1 1

  4. pentesting-dockerfiles pentesting-dockerfiles Public

    Forked from 0xtavian/minimal-pentesting-dockerfiles

    Pentesting/Bugbounty Dockerfiles.

    Dockerfile

  5. swisskyrepo/PayloadsAllTheThings swisskyrepo/PayloadsAllTheThings Public

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 57.5k 14k

  6. hahwul/DevSecOps hahwul/DevSecOps Public

    ♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎

    Go 1.7k 328