Fugitif's starred repositories

LinkScope_Client

Repository for the LinkScope Client software.

Language:PythonLicense:AGPL-3.0Stargazers:242Issues:0Issues:0

CVE-2024-34102

CosmicSting (CVE-2024-34102)

Language:PythonStargazers:28Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:1048Issues:0Issues:0

hassh-utils

hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)

Language:LuaLicense:BSD-3-ClauseStargazers:53Issues:0Issues:0

CSPTBurpExtension

CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.

Language:JavaLicense:Apache-2.0Stargazers:57Issues:0Issues:0

Nucleimonst3r

Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs and exploits but also gather all the technology running behind them for further investigation for a potential target.

Language:ShellLicense:GPL-3.0Stargazers:209Issues:0Issues:0

CVE-2024-6387_Check

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Language:PythonLicense:GPL-3.0Stargazers:413Issues:0Issues:0

uff

unleashed ffuf

Language:GoLicense:MITStargazers:56Issues:0Issues:0

pdFExploits

this repo contains all types of pdf exploits..

Stargazers:176Issues:0Issues:0

pdf-injection

Tool to create XSS PDF files

Language:PythonStargazers:26Issues:0Issues:0
Stargazers:36Issues:0Issues:0

BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

Language:PythonLicense:MPL-2.0Stargazers:191Issues:0Issues:0

CVE-2024-4577

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Language:PythonStargazers:175Issues:0Issues:0

X-Recon

A utility for detecting webpage inputs and conducting XSS scans.

Language:PythonStargazers:99Issues:0Issues:0

CVE-2024-4358

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)

Language:PythonStargazers:65Issues:0Issues:0

Yamilicious

Custom nuclei templates for bug hunting.....

Stargazers:21Issues:0Issues:0

BugBounty-2.0

Modern real world bug bounty payloads and exploitation techniques with may earn you some $$$.

Language:PythonStargazers:20Issues:0Issues:0

BBScan

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Language:PythonLicense:Apache-2.0Stargazers:2129Issues:0Issues:0

secfiles

My useful files for penetration tests, security assessments, bug bounty and other security related stuff

Language:ShellLicense:MITStargazers:122Issues:0Issues:0

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

Language:CLicense:Apache-2.0Stargazers:344Issues:0Issues:0

citrixInspector

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

Language:PythonLicense:MITStargazers:76Issues:0Issues:0

sasori

Sasori is a dynamic web crawler powered by Puppeteer, designed for lightning-fast endpoint discovery.

Language:JavaScriptLicense:MITStargazers:119Issues:0Issues:0

http-request-smuggling

HTTP Request Smuggling Detection Tool

Language:PythonLicense:MITStargazers:453Issues:0Issues:0

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:299Issues:0Issues:0
Language:C#Stargazers:54Issues:0Issues:0

AutoAppDomainHijack

Automated .NET AppDomain hijack payload generation

Language:NimLicense:GPL-3.0Stargazers:110Issues:0Issues:0

dauthi

dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-factor authentication attacks. Additionally, the framework offers authentication attacks and enumeration functionality for O365 and MFA portals.

Language:GoLicense:MITStargazers:32Issues:0Issues:0

jwt-scanner

JWT-scanner Burp Extension

Language:JavaLicense:MITStargazers:19Issues:0Issues:0