Ahmed's starred repositories

waymore

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Language:PythonLicense:MITStargazers:1488Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2720Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Language:PythonStargazers:1103Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4596Issues:0Issues:0

keyFinder

Keyfinder🔑 is a tool that let you find keys while surfing the web!

Language:HTMLLicense:MITStargazers:453Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Language:GoLicense:MITStargazers:597Issues:0Issues:0

rsa_sign2n

Deriving RSA public keys from message-signature pairs

Language:PythonLicense:GPL-3.0Stargazers:219Issues:0Issues:0

anew

A tool for adding new lines to files, skipping duplicates

Language:GoLicense:MITStargazers:1246Issues:0Issues:0
Language:PHPStargazers:543Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12795Issues:0Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:1908Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:3824Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:PythonStargazers:4063Issues:0Issues:0

qsreplace

Accept URLs on stdin, replace all query string values with a user-supplied value

Language:GoLicense:MITStargazers:694Issues:0Issues:0

SubOver

A Powerful Subdomain Takeover Tool

Language:GoLicense:BSD-2-ClauseStargazers:909Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:1851Issues:0Issues:0

ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀

Language:RustLicense:MITStargazers:549Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2463Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14110Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:627Issues:0Issues:0

MurMurHash

This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.

Language:PythonLicense:MITStargazers:111Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3750Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3649Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5621Issues:0Issues:0
Language:PythonLicense:MITStargazers:851Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:149Issues:0Issues:0

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Language:KotlinStargazers:585Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:1007Issues:0Issues:0

viewgen

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Language:PythonLicense:MITStargazers:570Issues:0Issues:0