-
-
-
-
Google-Cyber-Security-Portfolio Public
Forked from Newtales/Google-Cyber-Security-PortfolioGoogle Cyber Security Specialization - Activities
Creative Commons Zero v1.0 Universal UpdatedDec 4, 2023 -
awesome-amazon-seller Public
Forked from ScaleLeap/awesome-amazon-sellerA curated list of tools and resources for Amazon sellers.
Creative Commons Zero v1.0 Universal UpdatedOct 6, 2022 -
lazyCSRF Public
Forked from tkmru/lazyCSRFA more useful CSRF PoC generator on Burp Suite
Java MIT License UpdatedOct 14, 2021 -
goverview Public
Forked from j3ssie/goverviewgoverview - Get an overview of the list of URLs
Go MIT License UpdatedSep 17, 2021 -
malicious-pdf Public
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
Python BSD 2-Clause "Simplified" License UpdatedAug 30, 2021 -
grex Public
Forked from pemistahl/grexA command-line tool and library for generating regular expressions from user-provided test cases
Rust Apache License 2.0 UpdatedAug 29, 2021 -
-
burp-fofa Public
Forked from Mr-xn/burp-fofa基于BurpSuite的一款FOFA Pro 插件
Java Apache License 2.0 UpdatedMar 14, 2021 -
hakrevdns Public
Forked from hakluke/hakrevdnsSmall, fast tool for performing reverse DNS lookups en masse.
Go MIT License UpdatedMar 9, 2021 -
4-ZERO-3 Public
Forked from Dheerajmadhukar/4-ZERO-3403/401 Bypass Methods + Bash Automation + Your Support ;)
-
uddup Public
Forked from rotemreiss/uddupUrls de-duplication tool for better recon.
Python MIT License UpdatedFeb 5, 2021 -
XSSTRON Public
Forked from RenwaX23/XSSTRONElectron JS Browser To Find XSS Vulnerabilities Automatically
JavaScript GNU General Public License v3.0 UpdatedFeb 4, 2021 -
-
kenzer Public
Forked from ARPSyndicate/kenzerautomated web assets enumeration & scanning
Python UpdatedJan 12, 2021 -
bypass403 Public
Forked from witchfindertr/bypass403bypass403 is tool to bypass 403 Forbidden responses.
Go MIT License UpdatedJan 4, 2021 -
Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.
Python GNU General Public License v3.0 UpdatedJan 2, 2021 -
Lilly Public
Forked from Dheerajmadhukar/LillyTool to find the real IP behind CDNs/WAFs like cloudflare using passive recon by retrieving the favicon hash. For the same hash value, all the possible IPs, PORTs and SSL/TLS Certs are searched to …
Shell MIT License UpdatedDec 28, 2020 -
headi Public
Forked from mlcsec/headiCustomisable and automated HTTP header injection
Go UpdatedDec 26, 2020 -
-
degoogle Public
Forked from deepseagirl/degooglesearch Google and extract results directly. skip all the click-through links and other sketchiness
Python MIT License UpdatedDec 6, 2020 -
-
GitDorker Public
Forked from obheda12/GitDorkerA Python program to scrape secrets from GitHub through usage of a large repository of dorks.
Python UpdatedNov 30, 2020 -
php-jpeg-injector Public
Forked from dlegs/php-jpeg-injectorInjects php payloads into jpeg images
Python UpdatedNov 28, 2020 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python UpdatedNov 26, 2020 -
fuzzapi Public
Forked from Fuzzapi/fuzzapiFuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Ruby MIT License UpdatedNov 21, 2020 -
untrusted-types Public
Forked from filedescriptor/untrusted-typesJavaScript Apache License 2.0 UpdatedNov 18, 2020 -
HowToHunt Public
Forked from KathanP19/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
UpdatedNov 16, 2020