PikPikcU (pikpikcu)

pikpikcu

Geek Repo

Location:The Jewel of java

Home Page:http://[::]:8080

Twitter:@pikpikcu

Github PK Tool:Github PK Tool

PikPikcU's repositories

XRCross

XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities

Language:ShellLicense:MITStargazers:317Issues:11Issues:9

nodesub

Nodesub is a command-line tool for finding subdomains in bug bounty programs

Language:JavaScriptLicense:MITStargazers:134Issues:2Issues:4

nuclei-templates

Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.

License:MITStargazers:53Issues:11Issues:0

js-finding

JS Finding can be used to extract JavaScript (JS) files from either a single domain URL or a list of domains. The tool supports various extraction methods and provides additional options for file download and wordlists creation.

hostinject

hostinject (Host Header Injection) Tool is a Python script that allows you to perform host header injection vulnerability testing on a target URL or a list of URLs. It injects various header values and checks for potential vulnerabilities.

Language:PythonLicense:MITStargazers:12Issues:1Issues:0

nodecraw

nodecraw allows you to perform web crawling on specified URLs. It utilizes various modules and libraries to crawl web pages, extract information, and save the results.

Language:JavaScriptLicense:MITStargazers:12Issues:1Issues:0

bash-recon

[+] bash recon

Language:ShellStargazers:7Issues:1Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2Issues:0Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:2Issues:0Issues:0
Language:GoStargazers:2Issues:0Issues:0

axiom

A dynamic infrastructure toolkit for red teamers and bug bounty hunters!

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

bbot

OSINT automation for hackers.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

dProgBb

Detect Program Bug Bounty

Language:PythonStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

SubOver

A Powerful Subdomain Takeover Tool

Language:GoLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding unknown security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

osrframework

OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0