CH355-1NJ3CT0R (CH355-FCH)

CH355-FCH

Geek Repo

Github PK Tool:Github PK Tool

CH355-1NJ3CT0R's repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

proxy-scraper

This is an application that scrapes various Proxy API Endpoints, then compiles the proxies into files within the "/proxies/" directory.

License:MITStargazers:0Issues:0Issues:0

MagiskOnWSALocal

Integrate Magisk root and Google Apps into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

WSABuilds

Run Windows Subsystem For Android on your Windows 10 and Windows 11 PC using prebuilt binaries with Magisk (root solution) and Google Play Services and Google Play Store (OpenGApps/ MindTheGapps) built in.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

BotnetC2

THANKS YOU FOR CODE | credit NixWasHere/NixC2

Stargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BurpSuite-collections-2

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

TrackDown

Track Down people by just using a link.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

sqlmap-1

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Stargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does this one

License:MITStargazers:0Issues:0Issues:0

scant3r

ScanT3r - Module based Bug Bounty Automation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:0Issues:0Issues:0

bopscrk

Generate smart and powerful wordlists

License:GPL-3.0Stargazers:0Issues:0Issues:0

Payloads-1

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Stargazers:0Issues:0Issues:0

Ac0ddRansom

RANSOMWARE BUILDER FOR WINDOWS

Stargazers:0Issues:0Issues:0

BurpBountyProfile

BurpSiute - BurpBounty Profiles

Stargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

License:MITStargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

License:GPL-3.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ransom-Cracker

A Python script to bruteforce the decryption key of the encrypted file.

Stargazers:0Issues:0Issues:0

wordlists-1

Infosec Wordlists and more.

Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

suForce

Performs brute force attacks on user passwords by abusing the su binary.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shell-backdoor-1

Best webshell backdoor

License:CC0-1.0Stargazers:0Issues:0Issues:0

VMOSPro_MOD

The MOD version of VMOS Pro which unlock Premium features and remove Ads

Stargazers:0Issues:0Issues:0

MusPlayer

Terminal music player

License:MITStargazers:0Issues:0Issues:0