coffee-90's starred repositories

DARKARMY

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

Language:PythonLicense:MITStargazers:855Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:689Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1201Issues:0Issues:0

jsleak

jsleak is a tool to find secret , paths or links in the source code during the recon.

Language:GoStargazers:466Issues:0Issues:0
Language:ShellLicense:MITStargazers:18Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:770Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3099Issues:0Issues:0

MaxPhisher

A python phishing script for login phishing, image phishing video phishing and many more

Language:PythonLicense:MITStargazers:1022Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

Language:PythonLicense:MITStargazers:2858Issues:0Issues:0

dorks-eye

Dorks Eye Google Hacking Dork Scraping and Searching Script. Dorks Eye is a script I made in python 3. With this tool, you can easily find Google Dorks. Dork Eye collects potentially vulnerable web pages and applications on the Internet or other awesome info that is picked up by Google's search bots. Author: Jolanda de Koff

Language:PythonLicense:AGPL-3.0Stargazers:548Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1399Issues:0Issues:0

google_dork_list

Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff

Stargazers:1455Issues:0Issues:0

enlightn

Your performance & security consultant, an artisan command away.

Language:PHPLicense:NOASSERTIONStargazers:895Issues:0Issues:0

sast-scan

Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.

Language:PythonLicense:Apache-2.0Stargazers:788Issues:0Issues:0

DataSurgeon

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Security Numbers and a lot More From Text

Language:RustLicense:Apache-2.0Stargazers:733Issues:0Issues:0

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:2010Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13017Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:955Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6325Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13117Issues:0Issues:0

groupoffice

Group Office groupware and CRM

Language:PHPLicense:NOASSERTIONStargazers:185Issues:0Issues:0

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Language:CSSLicense:AGPL-3.0Stargazers:268Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1789Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:22320Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:765Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:47863Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:907Issues:0Issues:0

OSINTAnonymous

Creazione d'identità Fake - Impostazione Privacy Profili Social - Creazione Ambiente di Lavoro

Stargazers:404Issues:0Issues:0

snscrape

A social networking service scraper in Python

Language:PythonLicense:GPL-3.0Stargazers:4376Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4402Issues:0Issues:0