47hunt

47hunt

Geek Repo

Github PK Tool:Github PK Tool

47hunt's repositories

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

advisories

Security advisories published by Enable Security

Stargazers:0Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:0Issues:0Issues:0

frogy-2

My subdomain enumeration script. It's unique in the way it is built upon.

Stargazers:0Issues:0Issues:0

dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

License:MITStargazers:0Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

earlybird

EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bug-bounty-labs

All the labs in this repository simulate real world bugs I found in the wild

Stargazers:0Issues:0Issues:0

url-tracker

Change monitoring app that checks the content of web pages in different periods.

Stargazers:0Issues:0Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

License:MITStargazers:0Issues:0Issues:0

jwt-pwn

Security Testing Scripts for JWT

License:MITStargazers:0Issues:0Issues:0

dnsFookup

DNS rebinding toolkit

Stargazers:0Issues:0Issues:0

ato-checklist

A checklist of practices for organizations dealing with account takeover (ATO)

Stargazers:0Issues:0Issues:0

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Stargazers:0Issues:0Issues:0

Bug-Bounty-Toolz

BBT - Bug Bounty Tools

Stargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

DumpsterDiver

Tool to search secrets in various filetypes.

License:MITStargazers:0Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

clairvoyance

Obtain GraphQL API schema despite disabled introspection!

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Stargazers:0Issues:0Issues:0

DH-HackBar

DH HackBar. Advanced Web Penetration Testing Tool.

Stargazers:0Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Stargazers:0Issues:0Issues:0

KNR-XSS-Payloads

Payloads For XSS

Stargazers:0Issues:0Issues:0