helich0pper

helich0pper

Geek Repo

Location:Mars

Home Page:helich0pper.github.io

Twitter:@helich0pper

Github PK Tool:Github PK Tool

helich0pper's starred repositories

gitlab-version-nse

Nmap script to guess* a GitLab version.

Language:PythonLicense:Apache-2.0Stargazers:192Issues:0Issues:0
Stargazers:8Issues:0Issues:0

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:1046Issues:0Issues:0

smoltcp

a smol tcp/ip stack

Language:RustLicense:0BSDStargazers:3608Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25292Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:155Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks πŸ”‘

Language:GoLicense:MITStargazers:15556Issues:0Issues:0

ethernaut-web3py-solutions

Solutions for Ethernaut done fully using Python and web3.py

Language:PythonStargazers:2Issues:0Issues:0

BugBounty-reports-templates

My small collection of reports templates

Stargazers:74Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1142Issues:0Issues:0

sshspray

Run a script on multiple SSH servers

Language:GoLicense:ZlibStargazers:10Issues:0Issues:0

Combined-Wordlists

A combined wordlists for files and directory discovery

Stargazers:116Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2400Issues:0Issues:0
Language:PHPStargazers:553Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

WEB-INF-dict

List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.

Language:PHPStargazers:79Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:1974Issues:0Issues:0

magicspoofing

Magicspoofing it's a python script that checks & test SPF/DMARC DNS records an tries to spoof a domain with a open relay mail system.

Language:PythonStargazers:37Issues:0Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:698Issues:0Issues:0

Chart-Of-Wordlist

Chart-Of-Wordlist helps to create your own custom wordlist. Also in one repository, you can find a list of awesome wordlist.

Stargazers:55Issues:0Issues:0

Wordlist404

Small but effective wordlist for brute-forcing and discovering hidden things.

Stargazers:136Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2151Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4931Issues:0Issues:0

android-pentest-tool

Android penetration testing tool for Kali linux

Language:JavaStargazers:177Issues:0Issues:0

debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Language:ShellStargazers:386Issues:0Issues:0

extensions-wordlist

πŸ” Improve your files enumeration with specific extensions!

Stargazers:17Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5799Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57624Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15194Issues:0Issues:0