th3-alch3m1st's starred repositories

cdn

Compiles a list of major CDN and WAF subnets.

Language:PythonStargazers:63Issues:0Issues:0

slither

Static Analyzer for Solidity and Vyper

Language:PythonLicense:AGPL-3.0Stargazers:5110Issues:0Issues:0

CVE-2021-28482-Exchange-POC

POC from TestANull for CVE-2021-28482 on Exchange Server

Language:PythonStargazers:46Issues:0Issues:0
Language:RustStargazers:30Issues:0Issues:0

gosec

Go security checker

Language:GoLicense:Apache-2.0Stargazers:7556Issues:0Issues:0

PrototypePollution-Lab

Prototype Pollution Lab

Language:HTMLLicense:MITStargazers:15Issues:0Issues:0

bruteforce-http-auth

Bruteforce HTTP Authentication

Language:PythonStargazers:135Issues:0Issues:0

GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:324Issues:0Issues:0

git

Assorted tools for security-related task for git repositories

Language:JavaScriptLicense:MITStargazers:59Issues:0Issues:0

leaks

Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.

Language:JavaScriptLicense:MITStargazers:30Issues:0Issues:0

uddup

Urls de-duplication tool for better recon.

Language:PythonLicense:MITStargazers:133Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:1881Issues:0Issues:0

dooked

DNS and Target HTTP History Local Storage and Search

Language:C++License:GPL-3.0Stargazers:63Issues:0Issues:0

jsubfinder

jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).

Language:GoLicense:MITStargazers:256Issues:0Issues:0
Language:PythonLicense:MITStargazers:128Issues:0Issues:0

JSScanner

Js File Scanner

Language:PythonStargazers:156Issues:0Issues:0

ysoserial-modified

That repository contains my updates to the well know java deserialization exploitation tool ysoserial.

Language:JavaLicense:MITStargazers:173Issues:0Issues:0

leaky-paths

A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:899Issues:0Issues:0

dref

DNS Rebinding Exploitation Framework

Language:JavaScriptStargazers:481Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3314Issues:0Issues:0
Language:Jupyter NotebookStargazers:14Issues:0Issues:0

JSA

Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.

Language:PythonLicense:GPL-3.0Stargazers:304Issues:0Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017

Language:CStargazers:222Issues:0Issues:0

resources

Tools, data, and contact lists relevant to The disclose.io Project.

License:GPL-3.0Stargazers:324Issues:0Issues:0

ShodanTools

Collection of scripts & fingerprinting tricks for Shodan.io

Language:PythonStargazers:237Issues:0Issues:0

TrustTrees

A Tool for DNS Delegation Trust Graphing

Language:PythonLicense:Apache-2.0Stargazers:397Issues:0Issues:0

headi

Customisable and automated HTTP header injection

Language:GoStargazers:205Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:PythonStargazers:4077Issues:0Issues:0

resolvers

List of periodically validated public DNS resolvers

Stargazers:229Issues:0Issues:0

hardcidr

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime.

Language:ShellLicense:BSD-2-ClauseStargazers:354Issues:0Issues:0