-
-
dark-web-osint-tools Public
Forked from apurvsinghgautam/dark-web-osint-toolsOSINT Tools for the Dark Web
UpdatedDec 27, 2024 -
caldera Public
Forked from mitre/calderaAutomated Adversary Emulation Platform
Python Apache License 2.0 UpdatedDec 23, 2024 -
-
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
-
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Shell MIT License UpdatedDec 19, 2024 -
hackerone-reports Public
Forked from reddelexc/hackerone-reportsTop disclosed reports from HackerOne
Python UpdatedDec 19, 2024 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedDec 18, 2024 -
slither Public
Forked from crytic/slitherSmart Contract Static Analyzer for Solidity and Vyper
Python GNU Affero General Public License v3.0 UpdatedDec 16, 2024 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedDec 15, 2024 -
ahmia-site Public
Forked from ahmia/ahmia-siteAhmia.fi - Hidden service search engine
Python BSD 3-Clause "New" or "Revised" License UpdatedDec 6, 2024 -
sherlock Public
Forked from sherlock-project/sherlockHunt down social media accounts by username across social networks
Python MIT License UpdatedNov 13, 2024 -
rengine Public
Forked from yogeshojha/rengine -
google-dorks-bug-bounty Public
Forked from TakSec/google-dorks-bug-bountyA list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting
MIT License UpdatedNov 12, 2024 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedNov 7, 2024 -
DevSecOps Public
Forked from hahwul/DevSecOps♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎
Go MIT License UpdatedOct 27, 2024 -
Elsfa7110-Oneliner-bughunting Public
Forked from Elsfa7-110/Elsfa7110-Oneliner-bughuntingUpdatedAug 19, 2024 -
contexter Public
Forked from kleiton0x00/contexterContexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3
Python GNU General Public License v3.0 UpdatedAug 18, 2024 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedAug 14, 2024 -
awesome-devsecops Public
Forked from JakobTheDev/awesome-devsecopsCurating the best DevSecOps resources and tooling.
Creative Commons Zero v1.0 Universal UpdatedAug 2, 2024 -
awesome-oneliner-bugbounty Public
Forked from dwisiswant0/awesome-oneliner-bugbountyA collection of awesome one-liner scripts especially for bug bounty tips.
MIT License UpdatedJul 29, 2024 -
PentestTools Public
Forked from arch3rPro/PentestToolsAwesome Pentest Tools Collection
UpdatedJul 26, 2024 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedMay 17, 2024 -
xsshunter-express Public
Forked from mandatoryprogrammer/xsshunter-expressAn easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
JavaScript MIT License UpdatedMar 7, 2024 -
AllAboutBugBounty Public
Forked from daffainfo/AllAboutBugBountyAll about bug bounty (bypasses, payloads, and etc)
UpdatedSep 8, 2023 -
Practical-Ethical-Hacking-Resources Public
Forked from TCM-Course-Resources/Practical-Ethical-Hacking-ResourcesCompilation of Resources from TCM's Practical Ethical Hacking Udemy Course
Python UpdatedFeb 12, 2023 -
Blind-XSS-Manager Public
Forked from SeifElsallamy/Blind-XSS-ManagerNever forget where you inject.
JavaScript UpdatedJan 3, 2023 -
-
H5SC Public
Forked from cure53/H5SCHTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors
JavaScript Mozilla Public License 2.0 UpdatedFeb 23, 2022 -
changeme Public
Forked from ztgrace/changemeA default credential scanner.
Python GNU General Public License v3.0 UpdatedDec 26, 2021