0xGabe

0xGabe

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

0xGabe's starred repositories

insomnia

The open-source, cross-platform API client for GraphQL, REST, WebSockets, SSE and gRPC. With Cloud, Local and Git storage.

Language:JavaScriptLicense:Apache-2.0Stargazers:34459Issues:246Issues:3635

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17553Issues:575Issues:183

chisel

A fast TCP/UDP tunnel over HTTP

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5307Issues:64Issues:78

sql-injection-payload-list

🎯 SQL Injection Payload List

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4771Issues:127Issues:235

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:2385Issues:37Issues:69

goHackTools

Hacker tools on Go (Golang)

Language:GoLicense:MITStargazers:2117Issues:92Issues:7

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

dnstake

DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover

Language:GoLicense:MITStargazers:828Issues:11Issues:6

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

github-subdomains

Find subdomains on GitHub.

Language:GoLicense:MITStargazers:656Issues:11Issues:24

CRLFsuite

The most powerful CRLF injection (HTTP Response Splitting) scanner.

Language:PythonLicense:MITStargazers:548Issues:9Issues:6

kxss

This a adaption of tomnomnom's kxss tool with a different output format

Language:GoLicense:Apache-2.0Stargazers:419Issues:7Issues:18

Spring4Shell-POC

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

CVE-2022-39952

POC for CVE-2022-39952

Language:PythonStargazers:266Issues:8Issues:0

roadmap

Roadmap para a Área de CyberSecurity

gimmeSH

For pentesters who don't wanna leave their terminals.

Language:ShellStargazers:181Issues:7Issues:0

firebaseExploiter

FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for mass hunting bug bounties and for penetration testing.

Language:GoLicense:MITStargazers:153Issues:2Issues:0

Database-Security-Audit

Training course materials, scripts and notes related to database security audit and penetration testing

Language:BatchfileStargazers:47Issues:6Issues:0

DVPA

Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges

Language:PHPLicense:GPL-3.0Stargazers:31Issues:3Issues:1

Hacking_Help

A simple tool that can save your life in an invasion. It consists of the junction of several modules (Commands/Loads) essential in an invasion.

Language:PythonLicense:MITStargazers:11Issues:2Issues:0

VulnerableApp-php

Vulnerable Application written in PHP

Language:PHPLicense:Apache-2.0Stargazers:10Issues:2Issues:8

JoomBrute

Joomla Admin Bruteforce Tool

Language:PythonStargazers:9Issues:1Issues:0

connect

Script for CTF players

search_cve

Shows a summary of the cve and whether an exploit exists.

Language:ShellStargazers:3Issues:0Issues:0

fuzzinator

Script for Directory Enumeration

Language:PythonStargazers:1Issues:1Issues:0