randomrobby's starred repositories

jwtcrack

Crack the shared secret of a HS256-signed JWT

Language:PythonLicense:AGPL-3.0Stargazers:214Issues:0Issues:0

webHunt

Web App bug hunting

Stargazers:544Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1647Issues:0Issues:0

Wordlist404

Small but effective wordlist for brute-forcing and discovering hidden things.

Stargazers:139Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:4108Issues:0Issues:0

PPScan

Client Side Prototype Pollution Scanner

Language:JavaScriptLicense:MITStargazers:501Issues:0Issues:0

plution

Prototype pollution scanner using headless chrome

Language:GoStargazers:195Issues:0Issues:0

ppmap

A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

Language:GoLicense:GPL-3.0Stargazers:484Issues:0Issues:0

plecost

Plecost - Wordpress finger printer Tool

Language:PythonLicense:BSD-3-ClauseStargazers:338Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:1351Issues:0Issues:0

webshells

Various webshells. We accept pull requests for additions to this collection.

Language:PHPStargazers:868Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13064Issues:0Issues:0
License:CC-BY-SA-4.0Stargazers:406Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:832Issues:0Issues:0

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Language:ShellStargazers:653Issues:0Issues:0

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:821Issues:0Issues:0

fuzz.txt

Potentially dangerous files

License:WTFPLStargazers:2837Issues:0Issues:0

NoFuserEx

Free deobfuscator for ConfuserEx.

Language:C#License:MITStargazers:383Issues:0Issues:0

ugly-duckling

Ugly Duckling is a lightweight scanner built specifically for our Crowdsource community to submit proof-of-concept modules

Language:GoLicense:MITStargazers:185Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2397Issues:0Issues:0

PentestHardware

Kinda useful notes collated together publicly

Stargazers:489Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:869Issues:0Issues:0

poc_salesforce_lightning

Academic purposes only. Attack against Salesforce lightning with guest privilege.

Language:PythonLicense:AGPL-3.0Stargazers:117Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3413Issues:0Issues:0
Language:PythonLicense:MITStargazers:730Issues:0Issues:0

wordlists

Common Wordlists

Stargazers:8Issues:0Issues:0

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Stargazers:762Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4768Issues:0Issues:0

Jenkins-Pillage

A tool for automatically gathering sensitive information from exposed Jenkins servers

Language:PythonLicense:MITStargazers:103Issues:0Issues:0