Rafael Rodrigues's repositories

Jsdir

Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.

Language:PythonLicense:GPL-3.0Stargazers:112Issues:8Issues:3

nuclei-c-templates

Custom nuclei templates

jssecrets

Simple automation tool to find sensitive data in JS files

Language:ShellLicense:Apache-2.0Stargazers:3Issues:2Issues:0

DomainSleuth

DomainSleuth is a versatile and user-friendly command-line tool for discovering valuable information about target domains and their subdomains, making it a handy addition to any bug bounty hunter's toolkit.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:1Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

License:MITStargazers:2Issues:0Issues:0

dependconfusion-x

DependConfusion-X Tool is written in Python3 that scans and monitors list of hosts for Dependency Confusion

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Unforbid

403/401 Bypass Methods + Bash Automation

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

AG

Simple Genetic algorithm rewrited in Python

License:GPL-3.0Stargazers:0Issues:1Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

brutas

Wordlists and passwords handcrafted with ♥

Language:PythonStargazers:0Issues:0Issues:0

CRLF-Injection-Scanner

Command line tool for testing CRLF injection on list of domains.

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-1388

POC for CVE-2022-1388

Language:PythonStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

JSScanner

Js File Scanner

Language:PythonStargazers:0Issues:1Issues:0

knock

Knock Subdomain Scan

Language:PythonStargazers:0Issues:1Issues:0

lists4fuzz

Multiple wordlists for fuzzing

License:Apache-2.0Stargazers:0Issues:1Issues:0

lopfuzz

Usefull wordlists

Stargazers:0Issues:1Issues:0

markdownsectest

Security test in markdown

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Language:PHPStargazers:0Issues:1Issues:0

w

Usefull wordlists

Language:ShellStargazers:0Issues:1Issues:0

Wordlists

Various Payload wordlists

Stargazers:0Issues:1Issues:0