ProgramFilesx86's repositories

reconbot

ReconBot is a collection of tools for OSINT

Language:ShellStargazers:2Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

Language:PerlLicense:WTFPLStargazers:1Issues:0Issues:0

aztec-connect

aztec connect repository

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

BlackThrone

Network packets & HTTP sockets captor || Alternative of Burp Collaborator

Language:PHPStargazers:0Issues:1Issues:0

chrome-extensions-samples

Chrome Extensions Samples

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

coinflex-us-docs

Documents of CoinFLEX US

Language:SCSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Commodity-Injection-Signatures

Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

Language:HTMLStargazers:0Issues:0Issues:0

docem

Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

Language:PythonStargazers:0Issues:0Issues:0

docs.hackerone.com

HackerOne Platform Documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

HowToHunt

Some Tutorials and Things to Do while Hunting That Vulnerability.

Stargazers:0Issues:0Issues:0

JSONBee

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Language:PHPStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Spartan

My Recon Automation

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

tko-subs

A tool that can help detect and takeover subdomains with dead DNS records

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Stargazers:0Issues:0Issues:0