0x0FB0's starred repositories

cloudsplaining

Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:1884Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1935Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57785Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:1037Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:1857Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:1283Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

ligolo

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Language:GoLicense:GPL-3.0Stargazers:1672Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:PythonLicense:GPL-3.0Stargazers:7142Issues:0Issues:0

jmet

Java Message Exploitation Tool

Language:JavaLicense:MITStargazers:491Issues:0Issues:0

git-hound

Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.

Language:GoLicense:MITStargazers:1126Issues:0Issues:0

httprebind

Automatic tool for DNS rebinding-based SSRF attacks

Language:PythonStargazers:291Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:927Issues:0Issues:0

infer

A static analyzer for Java, C, C++, and Objective-C

Language:OCamlLicense:MITStargazers:14776Issues:0Issues:0

subzy

Subdomain takeover vulnerability checker

Language:GoLicense:GPL-2.0Stargazers:895Issues:0Issues:0

assessment-mindset

Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.

License:MITStargazers:725Issues:0Issues:0

coronavirus

Folding@home COVID-19 efforts

Language:PythonStargazers:1093Issues:0Issues:0

NTLMRecon

Enumerate information from NTLM authentication enabled web endpoints 🔎

Language:PythonLicense:MITStargazers:458Issues:0Issues:0

hvac

:lock: Python 3.X client for HashiCorp Vault

Language:PythonLicense:Apache-2.0Stargazers:1188Issues:0Issues:0
Language:ShellStargazers:14Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1526Issues:0Issues:0

DumpsterDiver

Tool to search secrets in various filetypes.

Language:PythonLicense:MITStargazers:956Issues:0Issues:0

enumerate-iam

Enumerate the permissions associated with AWS credential set

Language:PythonLicense:GPL-3.0Stargazers:1030Issues:0Issues:0

SubDomainizer

A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.

Language:PythonLicense:MITStargazers:1671Issues:0Issues:0

sploitego

Maltego Penetration Testing Transforms

Language:PythonStargazers:348Issues:0Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:178Issues:0Issues:0

ares

A python wrapper around https://cve.circl.lu.

Language:PythonLicense:Apache-2.0Stargazers:55Issues:0Issues:0

wig

WebApp Information Gatherer

Language:PythonLicense:BSD-2-ClauseStargazers:537Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:4070Issues:0Issues:0