ringawy

ringawy

Geek Repo

Github PK Tool:Github PK Tool

ringawy's repositories

CorsOne

CorsOne - CORS Misconfiguration Discovery Tool

License:MITStargazers:0Issues:0Issues:0

gitools

shell script that automates the installation of essential bug bounty and web pentesting tools. It supports Linux and macOS

License:MITStargazers:0Issues:0Issues:0

Corscan

Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts

License:MITStargazers:0Issues:0Issues:0

back-me-up

This tool will check for Sensitive Data Leakage with some useful patterns/RegEx. The patterns are mostly targeted on waybackdata and filter everything accordingly.

License:MITStargazers:0Issues:0Issues:0

Storm-Breaker

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

Stargazers:0Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

License:MITStargazers:0Issues:0Issues:0

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Forbidden-Buster

A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas in the system. This code is made for security enthusiasts and professionals only. Use it at your own risk.

License:MITStargazers:0Issues:0Issues:0

endext

EndExt is a .go tool for extracting all the possible endpoints from the JS files

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

chaos-client

Go client to communicate with Chaos DB API.

License:MITStargazers:0Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

License:MITStargazers:0Issues:0Issues:0

bugsffuf

Multithreading loop fuzzing with `ffuf` into your subdomains list with unique results

Stargazers:0Issues:0Issues:0

Dons

Dons Js Scanner is a sleek command-line tool that hunts for hidden treasures—API keys, credentials, and secrets—lurking in the JavaScript of websites. Its vibrant ASCII art logo welcomes users to a journey where it scans, reveals, and safeguards against potential security breaches.

License:GPL-3.0Stargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

License:MITStargazers:0Issues:0Issues:0

spyhunt

recon for bug hunters

Stargazers:0Issues:0Issues:0

Gsec

Web Security Scanner

Stargazers:0Issues:0Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

License:AGPL-3.0Stargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

License:MITStargazers:0Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

License:MITStargazers:0Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

License:MITStargazers:0Issues:0Issues:0

ars0n-framework

A Modern Framework for Bug Bounty Hunting

License:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

License:MITStargazers:0Issues:0Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0

forbidden

Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.

License:MITStargazers:0Issues:0Issues:0