th3-alch3m1st's repositories

fileDiffer

You can constantly monitor any file with this script

Language:ShellStargazers:1Issues:1Issues:0

Services-Tracker

A quick Python3 Sqlite3 database tool to store services (Jira,Confluence,..) found online to use when a new exploit is made public.

Language:PythonStargazers:1Issues:2Issues:0

Writeups

Writeups and Tools from challenges in HackTheBox, Vulnhub and CTFs

Language:PythonStargazers:1Issues:1Issues:0

advisories

Atredis Partners Security Advisories

Stargazers:0Issues:0Issues:0

Blind-XSS-Burp-Plugin

A blind XSS Burp Plugin that intercepts every request and puts an XSS payload in headers

Language:JavaStargazers:0Issues:2Issues:0

dockers

list of dockerfiles

Language:DockerfileStargazers:0Issues:0Issues:0

minotaur

Dockerized automated scanning

Language:PythonStargazers:0Issues:2Issues:0

ssrfScan

Scan for SSRF everywhere

Language:PythonStargazers:0Issues:2Issues:0

Android-Security-Reference

A W.I.P Android Security Ref

Stargazers:0Issues:0Issues:0

blindSQLi

A python based blind SQL injection exploitation script

Language:PythonStargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

docker-hacks

List of dockers used for hacks

Language:DockerfileStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

xless

The Serverless Blind XSS App

Language:JavaScriptStargazers:0Issues:1Issues:0