jarek-bir's repositories

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

asn

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

bugbounty-tools

Random tools I've written for bug bounties

Stargazers:0Issues:0Issues:0

cook

A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.

License:MITStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Stargazers:0Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Stargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

hakoriginfinder

Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!

Stargazers:0Issues:0Issues:0

introduction-to-bash-scripting

Free Introduction to Bash Scripting eBook

License:MITStargazers:0Issues:0Issues:0

ipranges

🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft (Azure), Oracle (Cloud), GitHub, Facebook (Meta), OpenAI (GPTBot) and other with daily updates.

License:CC0-1.0Stargazers:0Issues:0Issues:0

jaeles-signatures

Default signature for Jaeles Scanner

Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

juicyinfo-nuclei-templates

Nuclei (https://github.com/projectdiscovery/nuclei) templates for extracting juicy info from web pages

License:MITStargazers:0Issues:0Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

License:GPL-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ping_smuggler

Concept script to demonstrate how to exfiltrate data inside of ping packets

Stargazers:0Issues:0Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

License:MITStargazers:0Issues:0Issues:0

scripting_course

:notebook: Books, reference guides and resources on Regular Expressions, CLI one-liners, Scripting Languages and Vim.

Stargazers:0Issues:0Issues:0

tew

A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.

License:MITStargazers:0Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TLDHunt

Domain Availability Checker

Stargazers:0Issues:0Issues:0

toxicache

Go scanner to find web cache poisoning vulnerabilities in a list of URLs

Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Stargazers:0Issues:0Issues:0