Ghost_Shell (Ghost00Shell)

Ghost00Shell

Geek Repo

0

followers

0

following

0

stars

Location:WORLD

Github PK Tool:Github PK Tool

Ghost_Shell's repositories

Language:Jupyter NotebookStargazers:1Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:1Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

domain-digger

Full Toolkit for Next-Level Domain Analysis

License:AGPL-3.0Stargazers:0Issues:0Issues:0

subfalcon

subfalcon is a subdomain enumeration tool that allows you to discover and monitor subdomains for a given list of domains. It fetches subdomains from various sources [crtsh, hackertargetapi, anubis, alienvault, rappiddns, urlscan ] , saves them to a SQLite database, and can notify updates via Discord.

Stargazers:1Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

License:NOASSERTIONStargazers:1Issues:0Issues:0

arf-web

Active Recon Framework Web Management

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vuln-checklist

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

dorkish

Chrome extension tool for OSINT & Recon

Stargazers:1Issues:0Issues:0

endpoints-tested-goal-tracker

Endponts tested daily goal tracker static web application for personal use

License:MITStargazers:1Issues:0Issues:0

RealWorldCodeReview

Security code review challenges that are based on real life vulnerabilities found on open source software.

Stargazers:0Issues:0Issues:0

Hunteer

Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

rectoon

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ReconNote

Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters

Language:VueStargazers:1Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

License:MITStargazers:1Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSTE-Meta-Scan

The OSTE meta scanner is a comprehensive web vulnerability scanner that combines multiple DAST scanners, including Nikto Scanner, OWASP ZAP, Nuclei, SkipFish, and Wapiti.

License:GPL-3.0Stargazers:1Issues:0Issues:0

SubFinder-Web

Subdmain Finder (https://github.com/projectdiscovery/subfinder) in Web

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

website-cloner-dart

It allows you to download a website from the Internet to a local directory, building recursively all directories, getting HTML, images, and other files to your computer.

Language:DartStargazers:1Issues:0Issues:0

CSRF_POC_Generate

CSRF_POC_Generate is a proof-of-concept (POC) tool designed to demonstrate Cross-Site Request Forgery (CSRF) vulnerabilities in web applications.

Stargazers:1Issues:0Issues:0

Gsec-

Web Security Scanner

Stargazers:0Issues:0Issues:0

subdomain-full-tool

A recursive internet scanner for hackers.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Subhak

🚀 A DNS automated scanner and tool 🖱️ (Zone Transfer, DNS Zone Takeover, Subdomain Takeover).

License:GPL-3.0Stargazers:1Issues:0Issues:0

bbrf-dashboard

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

License:MITStargazers:1Issues:0Issues:0

Dome-subs

Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

Stargazers:1Issues:0Issues:0

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

License:NOASSERTIONStargazers:0Issues:0Issues:0

spiderfoot-dashboard

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0