DIMOOON (reewardius)

reewardius

Geek Repo

Location:Ukraine

Home Page:TG: @reewardius

Twitter:@reewardius

Github PK Tool:Github PK Tool

DIMOOON's starred repositories

CVE-2024-22120-RCE

Time Based SQL Injection in Zabbix Server Audit Log --> RCE

Language:PythonStargazers:85Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Language:PythonStargazers:147Issues:0Issues:0

EasyEASM

Zero-dollar attack surface management tool

Language:GoLicense:MITStargazers:217Issues:0Issues:0

ShodanX

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Language:PythonLicense:MITStargazers:115Issues:0Issues:0
Language:KotlinLicense:MPL-2.0Stargazers:53Issues:0Issues:0

xnldorker

Gather results of dorks across a number of search engines

Language:PythonStargazers:51Issues:0Issues:0

swaks

Swaks - Swiss Army Knife for SMTP

Language:PerlLicense:GPL-2.0Stargazers:821Issues:0Issues:0

durl

Remove duplicate URLs by retaining only the unique combinations of hostname, path, and parameter names

Language:GoStargazers:28Issues:0Issues:0

creepyCrawler

OSINT tool to crawl a site and extract useful recon info.

Language:PythonStargazers:131Issues:0Issues:0

Awesome-InfoSec-TG-channels

For the most part, these are RUS tg channels and assembled manually in channels.txt. The list of subscribers is updated every 12 hours.

Language:PythonStargazers:25Issues:0Issues:0

check_bitrix

Check bitrix vulnerabilities

Language:PythonStargazers:32Issues:0Issues:0

gojwtcrack

Fast JSON Web Token (JWT) cracker written in Go

Language:GoLicense:MITStargazers:61Issues:0Issues:0
Language:GoStargazers:7Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:452Issues:0Issues:0

exploit_laravel_cve-2018-15133

Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)

Language:PythonStargazers:46Issues:0Issues:0

gourlex

Gourlex is a simple tool that can be used to extract URLs and paths from web pages.

Language:GoLicense:MITStargazers:163Issues:0Issues:0

epyon

Epyon is a swiss army knife tool for pentesting DevOps ecosystems.

Language:GoLicense:BSD-2-ClauseStargazers:57Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

BlindSSTIScanner

Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.

Language:JavaStargazers:20Issues:0Issues:0

damplify

DNS amplification PoC

Language:GoStargazers:22Issues:0Issues:0

toxicache

Go scanner to find web cache poisoning vulnerabilities in a list of URLs

Language:GoStargazers:93Issues:0Issues:0

semgrep-rules-manager

Manager of third-party sources of Semgrep rules 🗂

Language:PythonLicense:GPL-3.0Stargazers:67Issues:0Issues:0

semsearch

Semgrep CLI wrapper

Language:GoStargazers:1Issues:0Issues:0

semgrep-rules-android-security

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Language:JavaLicense:GPL-3.0Stargazers:207Issues:0Issues:0

AzSubEnum

Azure Service Subdomain Enumeration

Language:PythonStargazers:30Issues:0Issues:0

celerystalk

An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.

Language:PythonLicense:MITStargazers:394Issues:0Issues:0

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:552Issues:0Issues:0

acido

Azure Container Instances Distributed Operations (acido CLI) for Red Team Operations through Azure Cloud.

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

Language:GoLicense:Apache-2.0Stargazers:263Issues:0Issues:0

artishock

A tool to investigate Dependency Confusion in Artifactory

Language:JavaLicense:Apache-2.0Stargazers:23Issues:0Issues:0