NA (attacker34)

attacker34

Geek Repo

Company:AB

Location:Pakistan

Github PK Tool:Github PK Tool

NA's repositories

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

subdomain3

A new generation of tool for discovering subdomains( ip , cdn and so on)

Stargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

TBomb

This is a SMS And Call Bomber For Linux And Termux

License:NOASSERTIONStargazers:0Issues:0Issues:0

See-SURF

Python based scanner to find potential SSRF parameters

License:GPL-3.0Stargazers:0Issues:0Issues:0

DFW1N-OSINT

Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers

License:GPL-3.0Stargazers:0Issues:0Issues:0

findomain

The fastest and cross-platform subdomain enumerator, don't waste your time.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

messpostage

PostMessage extension

License:MITStargazers:0Issues:0Issues:0

barq

barq: The AWS Cloud Post Exploitation framework!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

extended-ssrf-search

Smart ssrf scanner using different methods like parameter brute forcing in post and get...

Language:PythonStargazers:0Issues:0Issues:0

CORS-vulnerable-Lab

Sample vulnerable code and its exploit code

Language:PHPStargazers:0Issues:0Issues:0

Rock-ON

Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.

Language:ShellStargazers:0Issues:0Issues:0

CORStest

A simple CORS misconfiguration scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

android-backup-extractor

Android backup extractor

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gitignore

A collection of useful .gitignore templates

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xless

The Serverless Blind XSS App

Language:JavaScriptStargazers:0Issues:0Issues:0

ipv666

Golang IPv6 address enumeration

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

URLextractor

Information gathering & website reconnaissance | https://phishstats.info/

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

pentest-guide

Penetration tests cases, resources and guidelines.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-jenkins-rce-2019

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Language:PythonStargazers:0Issues:0Issues:0

Zeus-Scanner

Advanced reconnaissance utility

Stargazers:0Issues:0Issues:0

diffJs

Tool for monitoring changes in javascript files on WebApps for reconnaissance.

Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

userrecon

Find usernames across over 75 social networks

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwnedOrNot

OSINT Tool to Find Passwords for Compromised Email Addresses

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:0Issues:0Issues:0

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0