NA (attacker34)

attacker34

Geek Repo

Company:AB

Location:Pakistan

Github PK Tool:Github PK Tool

NA's repositories

recon

information gathering

Language:ShellStargazers:1Issues:0Issues:0

auto.sh

This script is (Mainly) for Beginner's

Stargazers:0Issues:0Issues:0

Automated-Scanner

Trying to make automated recon for bug bounties

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

crithit

Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-0618

SQL Server Reporting Services(CVE-2020-0618)中的RCE

Stargazers:0Issues:0Issues:0

dnsprobe

DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.

License:MITStargazers:0Issues:0Issues:0

ExtAnalysis

Browser Extension Analysis Framework - Scan, Analyse Chrome and firefox extensions for vulnerabilities and intels

License:GPL-3.0Stargazers:0Issues:0Issues:0

ffufplus

You can read the writeup on this script here

Stargazers:0Issues:0Issues:0

github-email

Get a GitHub user's email. All sneaky-like. :sunglasses:

Stargazers:0Issues:0Issues:0

github-search

Tools to perform basic search on GitHub.

Stargazers:0Issues:0Issues:0

h8mail

Password Breach Hunting & Email OSINT tool, locally or using premium services. Supports chasing down related email

License:NOASSERTIONStargazers:0Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

License:MITStargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

License:AGPL-3.0Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

kamerka

Build interactive map of cameras from Shodan

Stargazers:0Issues:0Issues:0

lectl

Script to check issued certificates by Let's Encrypt on CTL (Certificate Transparency Log) using https://crt.sh

License:GPL-3.0Stargazers:0Issues:0Issues:0

LiveTargetsFinder

Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts and gather service information

Stargazers:0Issues:0Issues:0

myrecon.py

My recon script

Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of template files for the nuclei engine

License:MITStargazers:0Issues:0Issues:0

ohmybackup

Scan Victim Backup Directories & Backup Files

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

open-redirect-payload-list

🎯 Open Redirect Payload List

License:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0

pown-recon

A powerful target reconnaissance framework powered by graph theory.

License:MITStargazers:0Issues:0Issues:0

pyintelowl

Simple Client for Intel Owl

License:AGPL-3.0Stargazers:0Issues:0Issues:0

shuffledns

shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sifter

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir enumeration and attack surface mapping rapidly using ASM.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Silver

Mass scan IPs for vulnerable services

License:GPL-3.0Stargazers:0Issues:0Issues:0

sub.sh

Online Subdomain Detect Script

Stargazers:0Issues:0Issues:0