marwan-cpu's starred repositories

netlas-dorks

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

Stargazers:168Issues:0Issues:0

dorky

A tool to quickly do keyword searches over Gitlab and Github for OSINT & bug bounty recon

Language:GoLicense:GPL-3.0Stargazers:218Issues:0Issues:0

Recon

About Recon Tools,Methodology and writeups

Language:PythonStargazers:18Issues:0Issues:0

swagroutes

swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.

Language:PythonLicense:MITStargazers:54Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17465Issues:0Issues:0

unimap

Scan only once by IP address and reduce scan times with Nmap for large amounts of data.

Language:RustLicense:GPL-3.0Stargazers:381Issues:0Issues:0

ParameterMiner

Built on a lazy Sunday after seeing this tweet (https://twitter.com/intigriti/status/1272145863868104705?s=20) I present to you, ParameterMiner! Pipe in a list of javascript urls and ParameterMiner pulls all the variable names.

Language:GoStargazers:42Issues:0Issues:0
License:MITStargazers:40Issues:0Issues:0

burp-to-sqlmap

Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap

Language:PythonStargazers:129Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4332Issues:0Issues:0

mentalist

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.

Language:PythonLicense:MITStargazers:1748Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:1631Issues:0Issues:0

tweeds

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:180Issues:0Issues:0

awesome-wordlists

A curated list wordlists for bruteforcing and fuzzing

License:Apache-2.0Stargazers:79Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:652Issues:0Issues:0

jsleak

jsleak is a tool to find secret , paths or links in the source code during the recon.

Language:GoStargazers:459Issues:0Issues:0

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Language:PythonStargazers:811Issues:0Issues:0

chomp-scan

A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.

Language:ShellLicense:GPL-3.0Stargazers:394Issues:0Issues:0

recon

information gathering

Language:ShellStargazers:268Issues:0Issues:0

HandE-Burp-Extension

H&E- Burp Highlighter and Extractor

Language:JavaLicense:Apache-2.0Stargazers:18Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2611Issues:0Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Language:ShellStargazers:1568Issues:0Issues:0

shodan-filters

A list of shodan filters

Stargazers:536Issues:0Issues:0

TheTimeMachine

Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

Language:PythonLicense:GPL-3.0Stargazers:258Issues:0Issues:0

JSpector

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Language:PythonStargazers:342Issues:0Issues:0

sitedorks

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.

Language:PythonLicense:GPL-3.0Stargazers:795Issues:0Issues:0

hfuzz

Wordlist for web fuzzing, made from a variety of reliable sources including: result from my pentests, git.rip, ChatGPT, Lex, nuclei templates, web-scanners, seclist, bo0m, and more.

License:UnlicenseStargazers:88Issues:0Issues:0

endext

EndExt is a .go tool for extracting all the possible endpoints from the JS files

Language:GoLicense:MITStargazers:170Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:817Issues:0Issues:0