dr4gonw4ll's repositories

Language:JavaScriptStargazers:3Issues:3Issues:0
Language:PythonStargazers:1Issues:2Issues:0
Stargazers:0Issues:2Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

browsershot

Convert html to an image, pdf or string

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Burp-Ext-Match-Replace-UUID-Replacer

Replaces UUID in every new request

Language:PythonStargazers:0Issues:0Issues:0

BurpExtension

BurpSuite Extension. This is a small plugin which is not developed completely, is focused to achieve the objective of the pentest

Language:PythonStargazers:0Issues:2Issues:0

cerbero

Kerberos protocol attacker

Language:RustLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

codeql

GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

dvja

Damn Vulnerable Java (EE) Application

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

fix-client

fix test client (WIP)

Language:PythonStargazers:0Issues:2Issues:0

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jsreport

javascript based business reporting platform :rocket:

License:LGPL-3.0Stargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Stargazers:0Issues:0Issues:0

node-jsonwebtoken

JsonWebToken implementation for node.js http://self-issued.info/docs/draft-ietf-oauth-json-web-token.html

License:MITStargazers:0Issues:0Issues:0

phantomjs

Scriptable Headless Browser

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pipeline-examples

A collection of examples, tips and tricks and snippets of scripting for the Jenkins Pipeline plugin

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

requests-negotiate-sspi

Windows SSPI-based Negotiate authentication support for Requests.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sqli-scripts

Custom-exploit scripts

Language:PythonStargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Stargazers:0Issues:0Issues:0