raytheon (raytheon0x21)

raytheon0x21

Geek Repo

Location:Indonesia

Twitter:@hunter_0x21

Github PK Tool:Github PK Tool

raytheon's repositories

CVE-2023-35078

Tools to scanner & exploit cve-2023-35078

Language:GoStargazers:6Issues:1Issues:0

fuzzing

This repository provides several payloads for the web application fuzzing process, each of which has a different payload

License:MITStargazers:3Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

favirecon

Use favicon.ico to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.

License:MITStargazers:0Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GAP-Burp-Extension

Burp Extensions

Stargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

License:MITStargazers:0Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Stargazers:0Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

License:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

License:Apache-2.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

pathbuster

A path-normalization pentesting tool.

License:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

simple-php-web-shell

Tiny PHP Web shell for executing unix commands from web page

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

sub.Monitor

Passive subdomain continous monitoring tool.

License:MITStargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

License:Apache-2.0Stargazers:0Issues:0Issues:0

URL_Fuzzer_401_403_Bypass

A Burp extension to Fuzz URLs for HTTP parser inconsistencies

Stargazers:0Issues:0Issues:0

watchtower

A process for automating Docker container base image updates.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0