ltiisidii

ltiisidii

Geek Repo

Location:Argentina

Github PK Tool:Github PK Tool

ltiisidii's repositories

automate-py

Testing python for bug bounty recon

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

cruze-the-web

a simple script to do basic to advanced recon.... in simple words -> a script to automate all the lazy recon flow of the hunter with the tools great people have developed.

Language:ShellStargazers:0Issues:0Issues:0

dockerswarm.rocks

Docker Swarm mode rocks! Ideas, tools and recipes. Get a production-ready, distributed, HTTPS served, cluster in minutes, not weeks.

Language:ShellStargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

ESP32IGate

ESP32IGate is a APRS Internet Gateway + TNC Built In that is implemented for Espressif ESP32 processor.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

firepwn-tool

Firepwn is a tool made for testing the Security Rules of a firebase application.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FruityC2

FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HACK-THEM-ALL

Hack like a pro

Language:JavaStargazers:0Issues:0Issues:0

hashtoolkit_python_cli

Hashtoolkit Python CLI provides a pentester with power to fetch the decrypted hash values from the online service of HashToolKit right from the terminal or command line. You can even use it to fetch the hashed values of plaintext

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

kxss

This a adaption of tomnomnom's kxss tool with a different output format

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mainRecon

mainRecon is an automated reconnaissance docker image for bugbounty hunter write in bash script.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

raspberry-noaa-v2

V2 of the fantastic Raspberry Pi NOAA setup

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ReconPi

ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

XRCross

XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities

Language:ShellLicense:MITStargazers:0Issues:0Issues:0