qran253's starred repositories

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3782Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Language:PythonStargazers:1141Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58504Issues:0Issues:0

Zmap-ProxyScanner

A Thread Safe fast way to find proxies. Find 2000-5000 working http,socks4,socks5 proxies in one scan.

Language:GoStargazers:238Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12167Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10375Issues:0Issues:0

vaf

Vaf is a cross-platform very advanced and fast web fuzzer written in nim

Language:NimLicense:GPL-3.0Stargazers:311Issues:0Issues:0

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Language:GoLicense:MITStargazers:2068Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:232Issues:0Issues:0

warf

WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.

Language:PythonLicense:MITStargazers:189Issues:0Issues:0

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

Language:PythonLicense:MITStargazers:367Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11641Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5371Issues:0Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

Language:CLicense:NOASSERTIONStargazers:991Issues:0Issues:0

CVE-2022-29464

WSO2 RCE (CVE-2022-29464) exploit and writeup.

Language:PythonStargazers:365Issues:0Issues:0

rapiddns

Rapidly enumerate subdomains and domains using rapiddns.io.

Language:PythonLicense:MITStargazers:56Issues:0Issues:0

jfscan

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

Language:PythonLicense:MITStargazers:557Issues:0Issues:0

Jeeves

Jeeves SQLI Finder

Language:GoLicense:MITStargazers:206Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:2314Issues:0Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:604Issues:0Issues:0

wso-ng

The new generation of famous WSO web shell. With perks included

Language:PHPStargazers:28Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3866Issues:0Issues:0

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Language:ShellStargazers:654Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

License:CC0-1.0Stargazers:1406Issues:0Issues:0

pFuzz

pFuzz helps us to bypass web application firewall by using different methods at the same time.

Language:PythonLicense:GPL-3.0Stargazers:156Issues:0Issues:0

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1222Issues:0Issues:0

dirsearch

A Go implementation of dirsearch.

Language:GoLicense:GPL-3.0Stargazers:266Issues:0Issues:0

Vailyn

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

Language:PythonLicense:GPL-3.0Stargazers:191Issues:0Issues:0

samlists

Free, libre, effective, and data-driven wordlists for all!

License:MITStargazers:510Issues:0Issues:0