Mateo Fumis (hackermater) (mateofumis)

mateofumis

Geek Repo

Company:Freelancer

Location:Argentina

Home Page:https://mateofumis.github.io

Twitter:@hackermater11

Github PK Tool:Github PK Tool

Mateo Fumis (hackermater)'s starred repositories

Directory-Traversal-Payloads

List of Directory Traversal/LFI Payloads Scraped from the Internet

Stargazers:58Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:441Issues:0Issues:0

PlaystoreDownloader

A command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required)

Language:PythonLicense:MITStargazers:1126Issues:0Issues:0

Bug_Bounty_Web_and_API_Tools

Bug Bounty Web and API Payloads

Language:PythonStargazers:9Issues:0Issues:0

IPFuscator

IPFuscator - A tool to automatically generate alternative IP representations

Language:HTMLLicense:MITStargazers:329Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8220Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13365Issues:0Issues:0

PWAsForFirefox

A tool to install, manage and use Progressive Web Apps (PWAs) in Mozilla Firefox

Language:JavaScriptLicense:MPL-2.0Stargazers:2077Issues:0Issues:0

BlackStone

Pentesting Reporting Tool

Language:CSSStargazers:436Issues:0Issues:0

SEPunycoder.py

A simple script to convert normal-text to Cyrillic-text. This allows hackers to obfuscate text in puny-code format which can lead into a lot of multiple Phishing attacks.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1099Issues:0Issues:0

getJS

A tool to fastly get all javascript sources/files

Language:GoLicense:MITStargazers:643Issues:0Issues:0

waymore

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Language:PythonLicense:MITStargazers:1559Issues:0Issues:0

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:400Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Language:PythonStargazers:1138Issues:0Issues:0

PPScan

Client Side Prototype Pollution Scanner

Language:JavaScriptLicense:MITStargazers:500Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5909Issues:0Issues:0
Language:GoLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Impersonator

Simply tool for impersonate user tokens

Language:C++Stargazers:1Issues:0Issues:0

Android-Pentesting-Scripts

Simple Bash scripts to make easier Android hacking (mobile pentesting).

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4471Issues:0Issues:0

XUnifedParams.py

Python script for Unify all Parameters with all URLs.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Gf-Patterns

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

License:MITStargazers:1147Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2854Issues:0Issues:0

Injectus

CRLF and open redirect fuzzer

Language:PythonLicense:GPL-3.0Stargazers:108Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1496Issues:0Issues:0

bypass-url-parser

bypass-url-parser

Language:PythonLicense:AGPL-3.0Stargazers:964Issues:0Issues:0

torctl

Script to redirect all traffic through tor network including dns queries for anonymizing entire system

Language:ShellLicense:GPL-3.0Stargazers:155Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Language:JavaScriptStargazers:1874Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:850Issues:0Issues:0