PikPikcU (pikpikcu)

pikpikcu

Geek Repo

Location:The Jewel of java

Home Page:http://[::]:8080

Twitter:@pikpikcu

Github PK Tool:Github PK Tool

PikPikcU's starred repositories

Terrapin-Scanner

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

Language:GoLicense:Apache-2.0Stargazers:902Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Language:PythonStargazers:127Issues:0Issues:0

CVE-2024-23897

CVE-2024-23897

Language:PythonStargazers:182Issues:0Issues:0

gungnir

CT Log Scanner

Language:GoLicense:MITStargazers:166Issues:0Issues:0

keyFinder

Keyfinder🔑 is a tool that let you find keys while surfing the web!

Language:HTMLLicense:MITStargazers:454Issues:0Issues:0

API-dnsdumpster.com

(Unofficial) Python API for https://dnsdumpster.com/

Language:PythonStargazers:272Issues:0Issues:0

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:255Issues:0Issues:0

Mr.SIP

SIP-Based Audit and Attack Tool

Language:PythonLicense:GPL-3.0Stargazers:385Issues:0Issues:0

domloggerpp

A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.

Language:JavaScriptLicense:GPL-3.0Stargazers:204Issues:0Issues:0

smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language:GoLicense:MITStargazers:229Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1343Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1800Issues:0Issues:0

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:724Issues:0Issues:0

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3456Issues:0Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

Th3inspector

Th3Inspector 🕵️ Best Tool For Information Gathering 🔎

Language:PerlLicense:MITStargazers:2165Issues:0Issues:0

horus

An OSINT / digital forensics tool built in Python (formerly 'Sentinel')

Language:PythonLicense:GPL-3.0Stargazers:240Issues:0Issues:0

jfscan

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

Language:PythonLicense:MITStargazers:547Issues:0Issues:0

BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

Language:PythonLicense:GPL-3.0Stargazers:154Issues:0Issues:0

HttpRemotingObjRefLeak

Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)

Language:PythonLicense:MITStargazers:72Issues:0Issues:0

dirScan

网站目录、后台扫描 基于御剑字典

Language:PythonStargazers:229Issues:0Issues:0

commonspeak2

Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists

Language:GoLicense:Apache-2.0Stargazers:662Issues:0Issues:0

leakScan

在线漏洞扫描

Language:JavaScriptStargazers:219Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:587Issues:0Issues:0

guidtool

A tool to inspect and attack version 1 GUIDs

Language:PythonStargazers:194Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language:PythonStargazers:1940Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:2086Issues:0Issues:0

zdns

Fast CLI DNS Lookup Tool

Language:GoLicense:Apache-2.0Stargazers:869Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1502Issues:0Issues:0

static-analysis

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Language:RustLicense:MITStargazers:12975Issues:0Issues:0