mohammed-sec2010's repositories

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0

web-pentesting

Repo oriented to web app testing

License:GPL-3.0Stargazers:0Issues:0Issues:0

Monitorizer

The ultimate subdomain monitorization framework

Stargazers:2Issues:0Issues:0

ZeroScan

ZeroScan is a tool that auto gathers subdomains and scan ports

License:MITStargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cazador_unr

Simple Hacking tools

Stargazers:1Issues:0Issues:0

BurpSuite-Team-Extension

This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa!

License:GPL-3.0Stargazers:1Issues:0Issues:0

LinksDumper

Extract (links/possible endpoints) from responses & filter them via decoding/sorting

Stargazers:1Issues:0Issues:0

plugin

test

Language:PythonStargazers:0Issues:0Issues:0

tracy

A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.

License:MITStargazers:0Issues:0Issues:0

awvs_190703137

Docker Awvs

Stargazers:1Issues:0Issues:0

LazyRecon

Subdomain discovery using Sublist3r, certspotter, crt.sh , censys and amass . Subdomain bruteforcing using Gobuster and Resolve hosts using tomnomnom's filter-resolved.

Stargazers:1Issues:0Issues:0

yandi-scanner

Network Security Vulnerability Scanner

Stargazers:0Issues:0Issues:0

monitorSubdomains

use subfinder to monitor subdomains.

Stargazers:1Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

License:MITStargazers:0Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

License:MITStargazers:1Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:1Issues:0Issues:0

4nonimizer

A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

bypass-waff

bypass waff untuk sql injection

Stargazers:1Issues:0Issues:0

cc.py

Extracting URLs of a specific target based on the results of "commoncrawl.org"

License:MITStargazers:1Issues:0Issues:0

trigmap

A wrapper for Nmap to automate the pentest

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webHunt

Web App bug hunting

Stargazers:0Issues:0Issues:0

kaboom

automatic pentest

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

230-OOB

An Out-of-Band XXE server for retrieving file contents over FTP.

Stargazers:1Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

isup

Find alive host from dumped subdomains, huge domain list , alive subdomains

Stargazers:1Issues:0Issues:0

reflectedParamterRecon

A tool for grabbing url with GET parameters which value reflected in response.

Stargazers:0Issues:0Issues:0