Sina K's repositories
230-OOB
An Out-of-Band XXE server for retrieving file contents over FTP.
Arjun
HTTP parameter discovery suite.
BruteX
Automatically brute force all services running on a target.
de4js
JavaScript Deobfuscator and Unpacker
dirsearch
Web path scanner
dvbl
Damn Vulnerable Business Logic
DVWS
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
frida-ipa-dump
Yet another frida based iOS dumpdecrypted
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
naabu
A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
pentest-guide
Penetration tests cases, resources and guidelines.
Reconnaissance
Subdomain recon .bash_profile for memN0ps
Sechalls
Security challenges for everyone :dart:
websy
Keep track of changes in website with WEBSY
whoami021.github.io
Pwned