F-Alpha5's repositories

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:0Issues:0Issues:0

Browser-Pwning-

A proper well structured documentation for getting started with chrome pwning & v8 pwning

Stargazers:0Issues:0Issues:0

BurpCustomizer

Because just a dark theme wasn't enough!

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

fuzz_with_emus

Why fuzzing with emulators is amazing

Language:RustLicense:MITStargazers:0Issues:0Issues:0

gofingerprint

GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fingerprints.

Stargazers:0Issues:0Issues:0

googletest

GoogleTest - Google Testing and Mocking Framework

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

grepTheCurl

One liner regex match to search inside JS files, using curl and grep!

Language:ShellStargazers:0Issues:0Issues:0

hetty

Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Impost3r

đź‘»Impost3r -- A linux password thief

Language:CLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Open_Redirect_Payload_List

Open Redirect Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: OSCP Exam Report Template in Markdown

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

powerlevel10k

A Zsh theme

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:0Issues:0Issues:0

pwn-machine

The Pwning Machine

Language:PythonStargazers:0Issues:0Issues:0

ReconPi

ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

subscraper

Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.

Language:PythonStargazers:0Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts.

Stargazers:0Issues:0Issues:0