Samidu Nimsara (samidunimsara)

samidunimsara

Geek Repo

Company:"Samidu nimsara "

Twitter:@samindunimsara

Github PK Tool:Github PK Tool

Samidu Nimsara's starred repositories

SubEnum

bash script for Subdomain Enumeration

Language:ShellStargazers:300Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2841Issues:0Issues:0

Task-Ninja

Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!

Language:GoLicense:GPL-3.0Stargazers:140Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6756Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:644Issues:0Issues:0

CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG

Git Scraping project for CISA Known Exploited Vulnerability Catalog

License:MITStargazers:4Issues:0Issues:0

AWVS-Update

Awvs Scanner、fahai

Stargazers:188Issues:0Issues:0

KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

License:Apache-2.0Stargazers:504Issues:0Issues:0

Web-Application-Attack

Web Application Attack

Stargazers:14Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3068Issues:0Issues:0

Sparty-2.0

An MS Sharepoint and Frontpage Auditing Tool

Language:PythonLicense:MITStargazers:41Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8045Issues:0Issues:0

Clear-Sky

Bug Bounty Recon Automation Script -- Scan AWS IP Range Certs for Matching FQDN

Language:PythonStargazers:23Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9741Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:3361Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3949Issues:0Issues:0
Language:GoLicense:MITStargazers:405Issues:0Issues:0

ShadowClone

Unleash the power of cloud

Language:PythonLicense:Apache-2.0Stargazers:695Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23117Issues:0Issues:0

tew

A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.

Language:GoLicense:MITStargazers:119Issues:0Issues:0

Asnlookup

Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.

Language:PythonLicense:MITStargazers:389Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:675Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:1982Issues:0Issues:0

burp-vps-proxy

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Language:JavaLicense:GPL-3.0Stargazers:232Issues:0Issues:0

dnsresolver

A Lightning-Fast DNS Resolver written in Rust 🦀

Language:RustLicense:MITStargazers:62Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional

License:LGPL-3.0Stargazers:6Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Language:PythonStargazers:1176Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

Language:ShellLicense:MITStargazers:1206Issues:0Issues:0

SubDomz

An Automated Subdomain Enumeration Tool

Language:ShellLicense:MITStargazers:211Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5511Issues:0Issues:0