Nightmare (leetIbrahim)

leetIbrahim

Geek Repo

Twitter:@leetibrahim

Github PK Tool:Github PK Tool

Nightmare's starred repositories

jsluicepp

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice

Language:PythonLicense:MITStargazers:203Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7300Issues:0Issues:0

uff

unleashed ffuf

Language:GoLicense:MITStargazers:66Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Language:PythonStargazers:776Issues:0Issues:0

apkurlgrep

Extract endpoints from APK files

Language:GoLicense:MITStargazers:753Issues:0Issues:0

knoxsser

A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API

Language:ShellLicense:MITStargazers:54Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:703Issues:0Issues:0

privatecollaborator

A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate

Language:ShellLicense:MITStargazers:203Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25659Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

Language:GoLicense:Apache-2.0Stargazers:953Issues:0Issues:0

changedetection.io

The best and simplest free open source web page change detection, website watcher, restock monitor and notification service. Restock Monitor, change detection. Designed for simplicity - Simply monitor which websites had a text change for free. Free Open source web page change detection, Website defacement monitoring, Price change notification

Language:PythonLicense:Apache-2.0Stargazers:16483Issues:0Issues:0

yesitsme

Simple OSINT script to find Instagram profiles by name and e-mail/phone

Language:PythonStargazers:467Issues:0Issues:0

sqlifinder

SQL Injection Vulnerability Scanner made with Python

Language:PythonStargazers:322Issues:0Issues:0

fallparams

Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist

Language:GoLicense:MITStargazers:209Issues:0Issues:0

programs-watcher

A Python script designed to monitor bug bounty programs for any changes and promptly notify users.

Language:PythonLicense:MITStargazers:158Issues:0Issues:0

rce-finder

A tool to find good RCE

Language:PythonStargazers:170Issues:0Issues:0
Language:PythonStargazers:18Issues:0Issues:0

pathbuster

A path-normalization pentesting tool.

Language:RustLicense:MITStargazers:114Issues:0Issues:0

telegram-nearby-map

Discover the location of nearby Telegram users 📡🌍

Language:JavaScriptLicense:GPL-3.0Stargazers:1037Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:1746Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:682Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:909Issues:0Issues:0

Dependency-Confusion

All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)

Language:ShellStargazers:266Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5637Issues:0Issues:0

VhostFinder

Identify virtual hosts by similarity comparison

Language:GoStargazers:113Issues:0Issues:0
Language:PythonStargazers:16Issues:0Issues:0

domainCollector

Simple tool to gather domains from crt.sh using the organization name

Language:PythonStargazers:96Issues:0Issues:0

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Language:CSSLicense:AGPL-3.0Stargazers:268Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:1624Issues:0Issues:0