-
Admin-Panel-Dorks Public
Forked from 0Xnanoboy/Admin-Panel-DorksFind The Admin Panel & SQL Injection Endpoints, Using Google Dorks !!!
Apache License 2.0 UpdatedNov 15, 2024 -
Open-Redirect-Payloads Public
Forked from cujanovic/Open-Redirect-PayloadsOpen Redirect Payloads
Shell UpdatedOct 12, 2024 -
Markdown-XSS-Payloads Public
Forked from cujanovic/Markdown-XSS-PayloadsXSS payloads for exploiting Markdown syntax
UpdatedOct 12, 2024 -
shortscan Public
Forked from bitquark/shortscanAn IIS short filename enumeration tool
Go MIT License UpdatedJul 8, 2023 -
binary-auditing-training Public
Forked from Info-security/binary-auditing-trainingFree IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped files along with original zip archive and site's index.html
HTML UpdatedMay 21, 2023 -
gitpillage Public
Forked from gwen001/gitpillageExtract data from a .git directory.
Python MIT License UpdatedMar 28, 2023 -
github-subdomains Public
Forked from gwen001/github-subdomainsFind subdomains on GitHub.
Go MIT License UpdatedMar 28, 2023 -
github-endpoints Public
Forked from gwen001/github-endpointsFind endpoints on GitHub.
Go MIT License UpdatedMar 28, 2023 -
GAP-Burp-Extension Public
Forked from xnl-h4ck3r/GAP-Burp-ExtensionBurp Extensions
Python UpdatedDec 20, 2022 -
recollapse Public
Forked from 0xacb/recollapseREcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications
Python MIT License UpdatedNov 21, 2022 -
s3cXSSer Public
Forked from s3c-krd/s3cXSSerThis extension will help you to detect GET/POST based XSS vulnerability in any website easily
JavaScript UpdatedOct 24, 2022 -
IIS-ShortName-Scanner Public
Forked from irsdl/IIS-ShortName-Scannerlatest version of scanners for IIS short filename (8.3) disclosure vulnerability
Java UpdatedOct 5, 2022 -
DesyncCL0 Public
Forked from riramar/DesyncCL0A simple tool to detect vulnerabilities described here https://portswigger.net/research/browser-powered-desync-attacks.
Python GNU General Public License v2.0 UpdatedAug 30, 2022 -
hakrawler Public
Forked from hakluke/hakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
Go GNU General Public License v3.0 UpdatedMay 23, 2022 -
sns Public
Forked from sw33tLie/snsIIS shortname scanner written in Go
Go Apache License 2.0 UpdatedMay 20, 2022 -
hakoriginfinder Public
Forked from hakluke/hakoriginfinderTool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!
Go UpdatedMay 6, 2022 -
shapeshifter Public
Forked from szski/shapeshifterGraphQL security testing tool
Python UpdatedMar 31, 2022 -
reflector Public
Forked from garlic0x1/go-reflectA crawler that tests HTML forms for reflection
Go UpdatedMar 13, 2022 -
Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.
Python UpdatedMar 10, 2022 -
OneListForAll Public
Forked from six2dez/OneListForAllRockyou for web fuzzing
Shell UpdatedFeb 9, 2022 -
hakcheckurl Public
Forked from hakluke/hakcheckurlTakes a list of URLs and returns their HTTP response codes
Go MIT License UpdatedFeb 7, 2022 -
peepdf Public
Forked from jesparza/peepdfPowerful Python tool to analyze PDF documents
Python GNU General Public License v3.0 UpdatedJan 28, 2022 -
Imperva_gzip_WAF_Bypass Public
Forked from BishopFox/Imperva_gzip_WAF_BypassPython UpdatedJan 7, 2022 -
KingOfBugBountyTips Public
Forked from KingOfBugbounty/KingOfBugBountyTipsOur main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…
UpdatedDec 27, 2021 -
eos Public
Forked from synacktiv/eosEnemies Of Symfony - Debug mode Symfony looter
Python Other UpdatedSep 14, 2021 -
DefaultCreds-cheat-sheet Public
Forked from ihebski/DefaultCreds-cheat-sheetOne place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Jupyter Notebook UpdatedSep 2, 2021 -
h2csmuggler Public
Forked from BishopFox/h2csmugglerHTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Python MIT License UpdatedAug 31, 2021 -
fff Public
Forked from tomnomnom/fffThe Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly quickly.
Go UpdatedAug 5, 2021 -
ds_store_exp Public
Forked from lijiejie/ds_store_expA .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
Python UpdatedFeb 20, 2021 -
ote Public
Forked from s0md3v/oteGenerate Email, Register for anything, Get the OTP/Link
Python GNU General Public License v3.0 UpdatedJan 12, 2021