Bhagirath Saxena (rix4uni)

rix4uni

Geek Repo

0

following

0

stars

Company:Dynegy Inc.

Location:localhost

Twitter:@rix4uni

Github PK Tool:Github PK Tool

Bhagirath Saxena's repositories

UForAll

UForAll is a fast url crawler this tool crawl all URLs number of different sources, alienvault,WayBackMachine,urlscan,commoncrawl

Language:PythonLicense:MITStargazers:32Issues:0Issues:0

WordList

Custom wordlist, updated regularly

Language:PHPStargazers:21Issues:1Issues:0

xsschecker

xsschecker tool checking reflected endpoints finding possible xss vulnerable endpoints.

Language:GoLicense:MITStargazers:15Issues:1Issues:0

EmailFinder

Email OSINT tool

Language:ShellStargazers:12Issues:1Issues:0
Language:PythonLicense:MITStargazers:7Issues:1Issues:0

SubDog

subdog is a subdomain enumeration tools, this tool collect number of different sources to create a list of root subdomains

Language:ShellLicense:MITStargazers:5Issues:0Issues:0

tldscan

Scan all possible TLD's for a given domain name

Language:ShellStargazers:5Issues:0Issues:0

gf-patterns

grep parameters (allparam,idor,lfi,rce,redirect,sqli,ssrf,ssti,xss)

License:MITStargazers:3Issues:1Issues:0

unew

A tool for adding new lines to files, skipping duplicates

Language:GoStargazers:3Issues:1Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0

BurpSuite-Config

Useful "Match and Replace" & "TLS Pass Through" in Burpsuite Rules

License:MITStargazers:1Issues:1Issues:0

ddorky

DDROKY Dorks Hunter extract sensitive links/urls using Google Dorks

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

Stargazers:1Issues:0Issues:0

org2asn

Extract ASN in bgp.he.net

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:GoLicense:MITStargazers:1Issues:1Issues:0

Parasplit

Split wildcards.txt and Run parallelly

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

pentestingdorks

https://pentestingdorks.ml

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

PortScan

Port Scanning with ffuf

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

WebPentestingLabs

XSS, SQLI, LFI, RCE Practice Labs in php

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

bugbounty-targets

An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms.

Language:PythonStargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

Gxss

A tool to check a bunch of URLs that contain reflecting params.

Language:GoStargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rcert

Recursive Certificate_Subject_Alternative_Name Scan

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

x8

Hidden parameters discovery suite

License:GPL-3.0Stargazers:0Issues:0Issues:0