kharaone's repositories

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Blind-XSS-Manager

Never forget where you inject.

Language:JavaScriptStargazers:0Issues:0Issues:0

Burp-Hunter

XSS Hunter Burp Plugin

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

detectify-cves

Find CVEs that don't have a Detectify modules.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dontgo403

Tool to bypass 40X response codes.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

engineering-progression

Careers and progression for engineers in the CTO organisation.

License:MITStargazers:0Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:0Issues:0Issues:0

guidtool

A tool to inspect and attack version 1 GUIDs

Language:PythonStargazers:0Issues:1Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:0Issues:1Issues:0

interactsh-web

Web dashboard for Interactsh client

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

next.js

The React Framework

License:MITStargazers:0Issues:0Issues:0

nsec3map

a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

pwn-machine

The Pwning Machine

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

sample-html

⛵ App Platform sample HTML application.

Language:HTMLStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories: www.shhgit.com

License:MITStargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

License:MITStargazers:0Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

unwebpack-sourcemap

Extract uncompiled, uncompressed SPA code from Webpack source maps.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:SCSSLicense:MITStargazers:0Issues:1Issues:0