Squ0nk's starred repositories

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11967Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2911Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3759Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:3318Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:2565Issues:0Issues:0

SilentHound

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

Language:PythonLicense:MITStargazers:476Issues:0Issues:0

metagoofil

Metadata harvester

Language:PythonLicense:GPL-2.0Stargazers:993Issues:0Issues:0

msdorkdump

Google Dork File Finder

Language:PythonLicense:GPL-3.0Stargazers:184Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2374Issues:0Issues:0

StegCracker

Steganography brute-force utility to uncover hidden data inside files

Language:PythonLicense:MITStargazers:541Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3691Issues:0Issues:0

44CALIBER

Password+Cookies and more stealer, with sending logs into your Discord channel

Language:C#Stargazers:111Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

Language:C#License:MITStargazers:1069Issues:0Issues:0
Language:PythonStargazers:34Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1193Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1183Issues:0Issues:0

Bug-Bounty-Beginner-Roadmap

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

License:GPL-3.0Stargazers:1653Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:642Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1857Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1816Issues:0Issues:0

Bot-Bounty

Python Script for Telegram Bot is specially built for pentest & bug bounty. It's like a telegram shell.

Language:PythonStargazers:53Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:3450Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5449Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6842Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2074Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5378Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1847Issues:0Issues:0

rust-stealer

Simple Rust Stealer

Language:RustLicense:GPL-3.0Stargazers:102Issues:0Issues:0
Language:PythonStargazers:32Issues:0Issues:0

rdp-sec-check

rdp-sec-check is a Perl script to enumerate security settings of an RDP Service (AKA Terminal Services)

Language:PerlLicense:GPL-2.0Stargazers:193Issues:0Issues:0