bbhunter's repositories

unblob

Extract files from any kind of container formats

Language:PythonLicense:NOASSERTIONStargazers:3Issues:1Issues:0

sherlock

🔎 Find usernames across social networks

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cook

A chef for your personal wordlists.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

dnsmonster

Passive DNS Capture/Monitoring Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Enigma

This is a fork of cuchaz's engima, a deobfuscation/remapping tool for Java software.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

fickling

A Python pickling decompiler and static analyzer

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

flameshot

Powerful yet simple to use screenshot software :desktop_computer: :camera_flash:

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

fq

jq for binary formats

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

graphw00f

graphw00f is Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:0Issues:0Issues:0

jsoncrack.com

🔮 Seamlessly visualize your JSON data instantly into graphs; paste, import or fetch!

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

orgs-data

A mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations

Language:ShellStargazers:0Issues:0Issues:0

ostorlab

Ostorlab is security scanning platform that enables running complex security scanning tasks involving multiple tools in an easy, scalable and distributed way.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PoC_CVEs

PoC_CVEs

Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

probable_subdomains

Subdomains analysis and generation tool. Reveal the hidden!

Language:RoffLicense:GPL-3.0Stargazers:0Issues:0Issues:0

remote-method-guesser

Tool for Java RMI enumeration and bruteforce of remote methods

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

s3-account-search

S3 Account Search

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0