-
-
-
falasi.github.io Public
Forked from cotes2020/jekyll-theme-chirpyHTML MIT License UpdatedApr 12, 2025 -
frida-android-examples Public
Forked from 11x256/frida-android-examplesExamples of using frida to hook android apps
UpdatedMar 27, 2025 -
CustomHeaderZ Public
A Burp extension that allows you to add custom headers w00t
Java Apache License 2.0 UpdatedMar 7, 2025 -
ShadowClone Public
Forked from fyoorer/ShadowCloneUnleash the power of cloud
Python Apache License 2.0 UpdatedNov 19, 2024 -
shosubgo Public
Forked from incogbyte/shosubgoSmall tool to Grab subdomains using Shodan api.
Go UpdatedOct 27, 2024 -
dotfiles Public
This repository contains my dotfiles, which are the config files and scripts I use to customize my workspace.
Lua UpdatedOct 13, 2024 -
nowafpls Public
Forked from assetnote/nowafplsBurp Plugin to Bypass WAFs through the insertion of Junk Data
Python UpdatedAug 12, 2024 -
gSAST Public
Forked from b0n1t0/gSASTgSAST - Grep Static Analysis Security Tool
Shell UpdatedMar 30, 2024 -
Burp-Suite-Pro-Scan-Profiles Public
Forked from TheGetch/Burp-Suite-Pro-Scan-ProfilesCustom scan profiles for use with Burp Suite Pro
UpdatedMar 21, 2024 -
awesome-aws-security Public
Forked from jassics/awesome-aws-securityCurated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security
GNU General Public License v3.0 UpdatedFeb 18, 2024 -
-
-
Burp-Suite-Certified-Practitioner-Exam-Study Public
Forked from botesjuan/Burp-Suite-Certified-Practitioner-Exam-StudyBurp Suite Certified Practitioner Exam Study
Python UpdatedSep 3, 2023 -
Tapjacking-ExportedActivity Public
Forked from carlospolop/Tapjacking-ExportedActivityKotlin UpdatedAug 25, 2023 -
-
burp-auto-gql Public
Forked from FWDSEC/burp-auto-gqlA plugin for Burp Suite Pro that uses the GraphQL schema to begin Active Scanning the entire endpoint.
Python Apache License 2.0 UpdatedJun 14, 2023 -
ufw-docker Public
Forked from chaifeng/ufw-dockerTo fix the Docker and UFW security flaw without disabling iptables
Shell GNU General Public License v3.0 UpdatedMar 19, 2023 -
BurpCertifiedPractitioner Public
Wordlists, POCs for Burp Certified Practitioner
UpdatedMar 14, 2023 -
-
-
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedMar 6, 2023 -
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
JavaScript Apache License 2.0 UpdatedFeb 24, 2023 -
-
tapjacker Public
Forked from dzmitry-savitski/tapjackerAndroid tapjacking quick PoC tool
Java MIT License UpdatedNov 3, 2022 -
mitm_relay Public
Forked from jrmdev/mitm_relayHackish way to intercept and modify non-HTTP protocols through Burp & others.
Python Apache License 2.0 UpdatedSep 24, 2022 -
Tiny-PHP-Webshell Public
Forked from bayufedra/Tiny-PHP-Webshellseveral list of simple and obfuscate PHP shell
UpdatedAug 30, 2022 -
MITM_Intercept Public
Forked from cyberark/MITM_InterceptA little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.
Python Apache License 2.0 UpdatedApr 26, 2022 -