Moataz Jemni's repositories

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1Issues:0Issues:0

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

open-redirect-scanner

open redirect subdomains scanner

Language:PythonStargazers:0Issues:0Issues:0

Seccubus

Easy automated vulnerability scanning, reporting and analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

relative-url-extractor

A small tool that extracts relative URLs from a file.

Language:RubyStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

Awesome-Hacking-Tools

Awesome Hacking Tools

Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Tiny-URL-Fuzzer

A tiny and cute URL fuzzer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:1Issues:0Issues:0

SQL-Injection-Payloads

SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...

Stargazers:0Issues:0Issues:0

xss-shell-payloads

XSSing Your Way to Shell

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CSRFT

A lightweight CSRF Toolkit for easy Proof of concept

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Automated-XSS-Finder

Automated XSS Finder

Language:PythonStargazers:0Issues:0Issues:0