massito's repositories

open-redirector

A small and efficient tool to find open redirect vulnerabilities.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

airixss

Finding XSS during recon

Language:GoLicense:MITStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:1Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

Language:JavaStargazers:0Issues:1Issues:0

CVE-T4PDF

CVEs and Techniques used PDF as an attack vector.

License:MITStargazers:0Issues:0Issues:0

dummy-cloudapp

files for cloudapp.net azure subdomain takeover PoC

Stargazers:0Issues:0Issues:0

formcrawler

This script Crawl the website and find the urls that contains html forms.

Stargazers:0Issues:0Issues:0

getJS

A tool to fastly get all javascript sources/files

Stargazers:0Issues:0Issues:0

Guide-to-SSRF

Guide to SSRF

Stargazers:0Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:1Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Language:PythonStargazers:0Issues:0Issues:0

phpvuln

🕸️ Audit tool to find common vulnerabilities in PHP source code

Language:PythonStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

scodescanner

SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

source-founder

check if the source code compressed and uploaded to the server by mistake

Language:PythonStargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vulnerability-research

This repository contains information on the CVEs I found.

Stargazers:0Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:0Issues:1Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Language:PythonStargazers:0Issues:1Issues:0

x8-Burp

Hidden parameters discovery suite

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0