qran253's repositories

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

Stargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-ip-search-engines

This repository contains tutorials and tools for working with IP search engines. Search engines that search all devices connected to the Internet and collect a lot of different information about them (open ports, protocols used for data transfer, Whois information etc)).

License:MITStargazers:0Issues:0Issues:0

cero

Scrape domain names from SSL certificates of arbitrary hosts

License:MITStargazers:0Issues:0Issues:0

chrome-bandit

Programmatically extract saved passwords from Google Chrome

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

ip-rotate

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

Stargazers:0Issues:0Issues:0

Jeeves

Jeeves SQLI Finder

Language:GoLicense:MITStargazers:0Issues:0Issues:0

jfscan

A super fast & customisable port scanner, based on Masscan & NMap. Scan huge networks and use NMap's scripting abilities to discover information about services. Generate simple report.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mip22

:computer: :iphone: mip22 is a advanced phishing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:0Issues:0Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engine.

License:MITStargazers:0Issues:0Issues:0

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

warf

WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.

License:MITStargazers:0Issues:0Issues:0

wso-ng

The new generation of famous WSO web shell. With perks included

Language:PHPStargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Stargazers:0Issues:0Issues:0

Zmap-ProxyScanner

A Thread Safe fast way to find proxies. Find 2000-5000 working http,socks4,socks5 proxies in one scan.

Language:GoStargazers:0Issues:0Issues:0