vulnerabilitylabs

vulnerabilitylabs

Geek Repo

is an open community for all people of the same profession, as a bug bounty hunter.

Home Page:vulnerabilitylabs.github.io

Github PK Tool:Github PK Tool

vulnerabilitylabs's repositories

Language:PythonLicense:MITStargazers:16Issues:2Issues:1
Language:PythonStargazers:4Issues:2Issues:0

bypass-firewalls

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:2Issues:1Issues:0

burptime

Show time cost in burp proxy history, it's useful when testing time-based sql injection.

Language:JavaStargazers:1Issues:1Issues:0

aem-scanner

Burp AEM Security Scanner Extension

License:GPL-3.0Stargazers:0Issues:1Issues:0

bountybot

#LabsVulnerabilityMySQL

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dotfiles

Get ready for dotfiles. Contains i3, i3blocks, rofi, dunst, compton, vim, tmux, and zsh.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

minimalist

A Material Color Scheme Darker for Vim.

Language:Vim scriptLicense:MITStargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

redirector

Target Redirector is a Burp Suite Extension written in Kotlin, which redirects all Burp requests destined for a chosen target to a different target of your choice. The hostname/IP, port and protocol (HTTP/HTTPS) can all be configured to an alternative destination. https://portswigger.net/bappstore/d938ed20acbe4cd9889aa06bd23ba7e1

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Vulnerability-Payloads

Vulnerability-Payloads

Language:HTMLStargazers:0Issues:1Issues:0

subdo

Vulnerable Subdomain Take Over Scanners

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

vulnerable

report#1

Stargazers:0Issues:1Issues:0