Nasur Ullah (Spy0x7)

Spy0x7

Geek Repo

Company:Synack

Location:Peshawar

Twitter:@Spy0x7

Github PK Tool:Github PK Tool

Nasur Ullah's starred repositories

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10057Issues:207Issues:452

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2144Issues:51Issues:303

cook

A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.

Language:GoLicense:MITStargazers:973Issues:20Issues:15

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:655Issues:6Issues:14

Nuclei-bug-hunter

i will upload more templates here to share with the comunity.

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

Language:GoLicense:MITStargazers:433Issues:7Issues:1

faction

Pen Test Report Generation and Assessment Collaboration

Language:JavaScriptLicense:GPL-2.0Stargazers:392Issues:11Issues:22

LEAKEY

LEAKEY is a bash script which checks and validates for leaked credentials. The idea behind LEAKEY is to make it highly customizable and easy to add checks for new services.

cert

Cert is the Go tool to get TLS certificate information.

Language:GoLicense:MITStargazers:243Issues:7Issues:2

burp_bug_finder

Automatic Bug finder with buprsuite

CVE-2023-27524

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset

Language:PythonLicense:Apache-2.0Stargazers:101Issues:6Issues:0

Learn365

The purpose of #Learn365 collection is to create informational content in multiple codecs and share with the community to allow knowledge advent and studying.

PSFuzz

Proviesec Fuzz Scanner - dir/path web scanner

Language:GoLicense:MITStargazers:99Issues:2Issues:2

RIUS

CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing

Language:ShellLicense:MITStargazers:88Issues:4Issues:0

DorXNG

Next Generation DorX. Built by Dorks, for Dorks. 🤓

Language:PythonLicense:GPL-3.0Stargazers:85Issues:4Issues:0

winmanipulate

A simple tool to manipulate window objects in Windows

Language:Visual BasicStargazers:44Issues:6Issues:0
Language:JavaScriptStargazers:42Issues:1Issues:0

bbtools

basic bbtools , buggy , not recommended to use

Language:PythonStargazers:34Issues:2Issues:0

UForAll

UForAll is a fast url crawler this tool crawl all URLs number of different sources, alienvault,WayBackMachine,urlscan,commoncrawl

Language:PythonLicense:MITStargazers:31Issues:0Issues:0

JDSer-DComp

A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.

Language:JavaLicense:AGPL-3.0Stargazers:25Issues:0Issues:1

CRTER

This script reads a text file containing domains, fetches the subdomains from crt.sh

Language:GoStargazers:10Issues:0Issues:0

XnlReveal

A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements.

License:MITStargazers:1Issues:0Issues:0

workflow-automation

Some things to automate workflow

Language:PythonStargazers:1Issues:1Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:1Issues:0Issues:0