Stars
PowerSploit - A PowerShell Post-Exploitation Framework
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
Powerful yet simple to use screenshot software 🖥️ 📸
Kali Linux Fixes for Newly Imported VM's
PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those fil…
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Latest Burpsuite Professional Version 2025.*.*
A simple script just made for self use for bypassing 403
Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulation techniques. It also includes fuzzing for HTTP methods an…
Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using different approaches.
Useful tool to track location or mobile number
Generates permutations, alterations and mutations of subdomains and then resolves them
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…
This is go CLI tool for send fast Multiple get HTTP request.
A list of Awesome Bughunting oneliners , collected from the various sources
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
A powerful framework for faster, easier, and more efficient project development.
Automatically install some web hacking/bug bounty tools.