Arfat Khan's repositories

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

License:MITStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

OWASP-Testing-Guide-Checklist

OWASP based Web Application Security Testing Checklist

Stargazers:0Issues:0Issues:0

Wordpress-BruteForce-List

WordPress Bruteforce List, Default paths and endpoints

Stargazers:0Issues:0Issues:0

broken-link-checker

Find broken links, missing images, etc within your HTML.

License:MITStargazers:0Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OS_Command_Payload_List

OS Command Injection Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

License:MITStargazers:0Issues:0Issues:0

ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request

License:MITStargazers:0Issues:0Issues:0

Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CheatSheets

Cheat sheet

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

pufetch

:boom: :dizzy: Extract or export video links from a YouTube Playlist.

License:MITStargazers:0Issues:0Issues:0