Fugitif's repositories

bbtips

BugBountyTips

Language:JavaScriptStargazers:1Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

android_application_analyzer

The tool is used to analyze the content of the android application in local storage.

License:MITStargazers:0Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

ApachSAL

It's a vulnerability scanner tool for test Apache Path Traversal 👾

Stargazers:0Issues:0Issues:0

apkurlgrep

Extract endpoints from APK files

Language:GoLicense:MITStargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Stargazers:0Issues:0Issues:0

dalfox

🌙🦊 DalFox is an powerful open source XSS scanning tool and parameter analyzer, utility

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

git-scanner

A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public

License:MITStargazers:0Issues:0Issues:0

iblessing

iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

interactsh-collaborator

Burpsuite plugin for Interact.sh

Language:JavaStargazers:0Issues:0Issues:0

IoT-PT

A Virtual environment for pentest IoT Devices

License:GPL-3.0Stargazers:0Issues:1Issues:0

LeakLooker

Find open databases - Powered by Binaryedge.io

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MagentoScanner

Magento Security Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

match-replace-burp

Useful Match and Replace BurpSuite Rules

License:MITStargazers:0Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:1Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime

Language:PythonStargazers:0Issues:1Issues:0

s3viewer

Publicly Open Amazon AWS S3 Bucket Viewer

License:MITStargazers:0Issues:0Issues:0

scan4all

基于优化后的vscan,继续走更多集成、自动化功能

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sheye

Opensource assets and vulnerability scanning tool

Stargazers:0Issues:0Issues:0

TheTimeMachine

Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

License:GPL-3.0Stargazers:0Issues:0Issues:0

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:0Issues:0Issues:0