Abss (Abss0x7tbh)

Abss0x7tbh

Geek Repo

Home Page:abss0x7tbh.github.io

Twitter:@absshax

Github PK Tool:Github PK Tool


Organizations
GitHubBounty

Abss's starred repositories

ThreatPlaybook

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Language:PythonStargazers:268Issues:0Issues:0

mapperplus

MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.

Language:JavaScriptStargazers:92Issues:0Issues:0

ntfy

Send push notifications to your phone or desktop using PUT/POST

Language:GoLicense:Apache-2.0Stargazers:16529Issues:0Issues:0

hyperfine

A command-line benchmarking tool

Language:RustLicense:Apache-2.0Stargazers:19880Issues:0Issues:0

jsmon

a javascript change monitoring tool for bugbounties

Language:PythonLicense:MITStargazers:548Issues:0Issues:0

samlists

Free, libre, effective, and data-driven wordlists for all!

License:MITStargazers:464Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

License:LGPL-3.0Stargazers:556Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3265Issues:0Issues:0

JSA

Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.

Language:PythonLicense:GPL-3.0Stargazers:298Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1460Issues:0Issues:0

all-about-apikey

Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)

License:MITStargazers:248Issues:0Issues:0

cc-lambda

Search the common crawl using lambda functions

Language:PythonStargazers:83Issues:0Issues:0

ipranges

🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft (Azure), Oracle (Cloud), GitHub, Facebook (Meta), OpenAI (GPTBot) and other with daily updates.

Language:ShellLicense:CC0-1.0Stargazers:390Issues:0Issues:0

awesome-wordlists

A curated list wordlists for bruteforcing and fuzzing

License:Apache-2.0Stargazers:561Issues:0Issues:0

bugbounty-wordlist

Real world bug bounty wordlists

License:MITStargazers:105Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:8651Issues:0Issues:0

GCP-GOAT

GCP GOAT is the vulnerable application for learn the GCP Security

Language:TypeScriptStargazers:60Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2335Issues:0Issues:0

sol2uml

Solidity contract visualisation tool

Language:TypeScriptLicense:MITStargazers:1076Issues:0Issues:0

lil-web3

Simple, intentionally-limited versions of web3 protocols & apps.

Language:SolidityLicense:AGPL-3.0Stargazers:1171Issues:0Issues:0

oauth-scan

Burp Suite Extension useful to verify OAUTHv2 and OpenID security

Language:JavaLicense:GPL-3.0Stargazers:182Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:473Issues:0Issues:0

WhereToGo

WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find entry points to the organization data.

Stargazers:111Issues:0Issues:0

ripgen

Rust-based high performance domain permutation generator.

Language:RustStargazers:259Issues:0Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:499Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6051Issues:0Issues:0

awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

Stargazers:848Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:77069Issues:0Issues:0

oauth2-proxy

A reverse proxy that provides authentication with Google, Azure, OpenID Connect and many more identity providers.

Language:GoLicense:MITStargazers:8637Issues:0Issues:0

k8s-nuclei-templates

Nuclei templates for K8S security scanning

License:MITStargazers:101Issues:0Issues:0