patuuh's starred repositories

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Language:GoStargazers:517Issues:0Issues:0

HBSQLI

Automated Tool for Testing Header Based Blind SQL Injection

Language:PythonStargazers:256Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5650Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:1360Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3083Issues:0Issues:0

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo

Language:RubyLicense:MITStargazers:590Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Language:C#Stargazers:238Issues:0Issues:0

ReconScan

Network reconnaissance and vulnerability assessment tools.

Language:PythonLicense:AGPL-3.0Stargazers:392Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6390Issues:0Issues:0
Language:ShellStargazers:4Issues:0Issues:0

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Stargazers:887Issues:0Issues:0

calc_security_poc

A sample of proof of concept scripts that run Calc.exe with full source code.

Language:C++Stargazers:88Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19093Issues:0Issues:0

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellLicense:GPL-3.0Stargazers:366Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8138Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:1176Issues:0Issues:0

git-wild-hunt

A tool to hunt for credentials in github wild AKA git*hunt

Language:PythonLicense:Apache-2.0Stargazers:288Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3614Issues:0Issues:0

RegHex

A collection of regexes for every possbile use

Language:ShellStargazers:383Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59314Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1825Issues:0Issues:0