darkc0d37's starred repositories

uro

declutters url lists for crawling/pentesting

Language:PythonLicense:Apache-2.0Stargazers:1105Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3966Issues:0Issues:0

BB-datas

Tools and datas related to Bug Bounty.

Language:PHPStargazers:228Issues:0Issues:0

ReconPi

ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.

Language:ShellLicense:MITStargazers:713Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7340Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19619Issues:0Issues:0

pwnbox

Instructions on how to create your very own Pwnbox, originally created by HTB

Language:SchemeStargazers:381Issues:0Issues:0

recondata

use at your own risk

Stargazers:35Issues:0Issues:0