shahinulm2011

shahinulm2011

Geek Repo

Github PK Tool:Github PK Tool

shahinulm2011's repositories

awesome-osint

:scream: A curated list of amazingly awesome OSINT me

License:NOASSERTIONStargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

can-i-take-over-xyz-m

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

recon

information gathering

Stargazers:0Issues:0Issues:0

IDM-Activation-Script

An open source tool to activate and reset trial of Internet Download Manager

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xsshunter-express-for-xss-find

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

License:MITStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to

License:GPL-3.0Stargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

License:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Stargazers:0Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

License:MITStargazers:0Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

License:MITStargazers:0Issues:0Issues:0

RflDllOb

Reflective DLL Injection - M++

License:Apache-2.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Stargazers:0Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

License:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

xss_vibes

A modern tool written in Python that automates your xss findings.

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

cupp-wordlist-maker-

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:0Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

haxor

Haxor is a advance customizable phishing tool. Only for educational purposes. The developer of this tool is not liable for any unethical use.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform

License:NOASSERTIONStargazers:1Issues:0Issues:0