Parad0x's repositories

QueryController

A tool that puts you in full control of query strings.

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Sunny-Report

Pentest report generator

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

BBSSRF

BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection

Language:PythonStargazers:0Issues:0Issues:0

DCA

Docker Code Analysis

Language:PHPStargazers:0Issues:0Issues:0

Internals

Personal script for bounty

Stargazers:0Issues:0Issues:0

livehelperchat

Live Helper Chat - live support for your website. Featuring web and mobile apps, Voice & Video & ScreenShare. Supports Telegram, Twilio (whatsapp), Facebook messenger including building a bot.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

magento-lts

Official OpenMage LTS codebase | Migrate easily from Magento Community Edition in minutes! Download the source code for free or contribute to OpenMage LTS | Security vulnerability patches, bug fixes, performance improvements and more.

Language:PHPLicense:OSL-3.0Stargazers:0Issues:0Issues:0

palestras

Organização das palestras - Evento Aratu | Boitatech

Stargazers:0Issues:0Issues:0
Language:SCSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

psudohash

Password list generator that focuses on keywords mutated by commonly used password creation patterns

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0