Who-AmI's repositories

DNS-Analysis-Server

Tools to assess DNS security.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

GhostShell

Interactive shell to execute commands anonymously using Proxychains and Tor

Language:ShellStargazers:1Issues:0Issues:0

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo

License:MITStargazers:0Issues:0Issues:0

byp4xx

40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...

Stargazers:0Issues:0Issues:0

CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Language:PythonStargazers:0Issues:0Issues:0

csprecon

Discover new target domains using Content Security Policy

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

dnsvalidator

Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.

License:GPL-3.0Stargazers:0Issues:0Issues:0

domain-admin

Domain and SSL Cert monitor System. 域名SSL证书监测平台

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

License:MITStargazers:0Issues:0Issues:0

garble

Obfuscate Go builds

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

jfscan

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

navgix

navgix is a multi-threaded golang tool that will check for nginx alias traversal vulnerabilities

Stargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

License:MITStargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Priv8-Nuclei-Templates

My Priv8 Nuclei Templates

Stargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:CSSStargazers:0Issues:0Issues:0

quecmd

Make running tasks easy

Language:GoStargazers:0Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

License:MITStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web application

License:GPL-3.0Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

terraform

Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned.

License:MPL-2.0Stargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0