Skip to content
@thehackcompany

thehackcompany

We hack you before hackers do! We teach you the easy way, before hackers teach you (the lesson) the hard way!

Hi there 👋

We are team of hackers! Our credo is:

"We hack you before hackers do! We teach you the easy way, before hackers teach you (the lesson) the hard way!"

Popular repositories Loading

  1. hackername hackername Public

    Greet the user with his/her hacker name

    JavaScript 2

  2. nahamsec.training nahamsec.training Public

    Forked from nahamsec/nahamsec.training

    The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)

    PHP

  3. .github .github Public

  4. NodeJS-Red-Team-Cheat-Sheet NodeJS-Red-Team-Cheat-Sheet Public

    Forked from aadityapurani/NodeJS-Red-Team-Cheat-Sheet

    NodeJS Red-Team Cheat Sheet

  5. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  6. HAS-Qualifier-Challenges HAS-Qualifier-Challenges Public

    Forked from deptofdefense/HAS-Qualifier-Challenges

    Hack A Sat 2020 Qualifier Challenges

    Assembly

Repositories

Showing 10 of 16 repositories
  • teler Public Forked from teler-sh/teler

    Real-time HTTP Intrusion Detection

    thehackcompany/teler’s past year of commit activity
    Go 0 Apache-2.0 259 0 0 Updated Jul 5, 2024
  • awesome-event-ids Public Forked from stuhli/awesome-event-ids

    Collection of Event ID ressources useful for Digital Forensics and Incident Response

    thehackcompany/awesome-event-ids’s past year of commit activity
    0 MIT 86 0 0 Updated Feb 3, 2023
  • osv-scanner Public Forked from google/osv-scanner

    Vulnerability scanner written in Go which uses the data provided by https://osv.dev

    thehackcompany/osv-scanner’s past year of commit activity
    Go 0 Apache-2.0 355 0 0 Updated Jan 20, 2023
  • PEASS-ng Public Forked from peass-ng/PEASS-ng

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    thehackcompany/PEASS-ng’s past year of commit activity
    C# 0 3,113 0 0 Updated Dec 20, 2022
  • hackername Public

    Greet the user with his/her hacker name

    thehackcompany/hackername’s past year of commit activity
    JavaScript 2 MIT 0 0 1 Updated Aug 18, 2022
  • SecLists Public Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

    thehackcompany/SecLists’s past year of commit activity
    PHP 0 MIT 24,245 0 0 Updated Jun 24, 2022
  • dackers Public

    This repository hosts Dockerfile which can be build to create a docker hacking environment

    thehackcompany/dackers’s past year of commit activity
    Shell 0 MIT 0 0 0 Updated Jun 22, 2022
  • .github Public
    thehackcompany/.github’s past year of commit activity
    0 0 0 0 Updated May 17, 2022
  • DVWA Public Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    thehackcompany/DVWA’s past year of commit activity
    PHP 0 GPL-3.0 3,502 0 0 Updated Mar 28, 2022
  • bug-bounty-platforms Public Forked from disclose/bug-bounty-platforms

    A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.

    thehackcompany/bug-bounty-platforms’s past year of commit activity
    0 CC0-1.0 148 0 0 Updated Feb 10, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…