Never Mind's repositories

auto.sh

This tool is (Mainly) for Beginner's

Language:ShellStargazers:1Issues:0Issues:0

active-directory-hacktools

Small collection of Active Directory pentesting tools.

Stargazers:0Issues:0Issues:0

all-about-apikey

Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dddd

dddd(带带弟弟),是一款支持多种输入格式,基于Fofa语法的主/被动指纹探测,基于nuclei的可拓展的供应链漏洞探测工具。自动化/全方位/一键大保健/Bug Bounty/Red Teaming

Language:GoLicense:MITStargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:0Issues:0

FriList

Collection of useful FRIDA Mobile Scripts

Stargazers:0Issues:0Issues:0

fuzz-leak-wordlist

A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

MobSecco

Clone Cordova application for bypassing security restrictions.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nessuscrack

Nessus Professional 2023 Manual Crack - No Backdoors/Virus

Stargazers:0Issues:0Issues:0

nuclei-zero-day

This repository contains random Nuclei templates I've created. Most of them based on recent security issues and exploits.

License:MITStargazers:0Issues:0Issues:0

PenetrationTesting_Notes

My Notes about Penetration Testing

Stargazers:0Issues:0Issues:0

pentesting-active-directory

Active Directory pentesting mind map

Stargazers:0Issues:0Issues:0

pentesting-resources

Resources, repos and scripts for pentesters and bug bounty.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Stargazers:0Issues:0Issues:0

reconbulk

Automated Subdomain Enumeration and Scanning Tool

Stargazers:0Issues:0Issues:0

selistener

用于解决判断出网情况的问题,以http、ldap、rmi以及socket形式批量监听端口,在web界面进行结果查看

Language:GoStargazers:0Issues:0Issues:0

SourceLeakHacker

:bug: A multi threads web application source leak scanner

Language:PythonStargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Task-Ninja

Ultimate Tasks Automation Tool for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!

License:GPL-3.0Stargazers:0Issues:0Issues:0

Task-Ninja-Workflows

This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

License:MPL-2.0Stargazers:0Issues:0Issues:0