SezioS (sergiovks)

sergiovks

Geek Repo

Location:Madrid

Github PK Tool:Github PK Tool

SezioS's starred repositories

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16790Issues:0Issues:0

Blacklist3r

project-blacklist3r

Language:C#Stargazers:461Issues:0Issues:0

BChecks-Collection

BChecks collection for Burp Suite Professional

Stargazers:77Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

License:LGPL-3.0Stargazers:593Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:1452Issues:0Issues:0

m4ngl3m3

Common password pattern generator using strings list

Language:PythonLicense:NOASSERTIONStargazers:131Issues:0Issues:0

chronos

Extract pieces of info from a web page's Wayback Machine history

Language:GoLicense:MITStargazers:129Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:7998Issues:0Issues:0

subzy

Subdomain takeover vulnerability checker

Language:GoLicense:GPL-2.0Stargazers:926Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:527Issues:0Issues:0

burp-auto-gql

A plugin for Burp Suite Pro that uses the GraphQL schema to begin Active Scanning the entire endpoint.

Language:PythonLicense:Apache-2.0Stargazers:23Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:1313Issues:0Issues:0

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonLicense:GPL-3.0Stargazers:959Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2652Issues:0Issues:0

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Language:DockerfileStargazers:264Issues:0Issues:0

DNStakeover

DNS Takeover Checker

Language:ShellStargazers:1Issues:0Issues:0

bigip-scanner

Determine the running software version of a remote F5 BIG-IP management interface.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:1416Issues:0Issues:0

jpeg_polyglot_xss

Exploiting XSS with Javascript/JPEG Polyglot (by @medusa_0xf)

Language:PythonStargazers:21Issues:0Issues:0

CVE-2023-46747-RCE

exploit for f5-big-ip RCE cve-2023-46747

Language:PythonStargazers:201Issues:0Issues:0

webshells

This repo contains one liner web shells

Language:ASP.NETStargazers:8Issues:0Issues:0

CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ

Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)

Language:GoStargazers:100Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3690Issues:0Issues:0

Web3-Security-Library

Information about web3 security and programming tutorials/tools

Stargazers:1721Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5487Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3936Issues:0Issues:0

Anubis-8.0

Anubis 8.0 Android RAT

Language:PHPStargazers:73Issues:0Issues:0

D4TA-HUNTER

GUI Osint Framework with Kali Linux

Language:HTMLStargazers:126Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1688Issues:0Issues:0

rpcenum

Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.

Stargazers:1Issues:0Issues:0