x3n0n's repositories

Language:ShellStargazers:1Issues:0Issues:0

Acunetix-Automation-Script

Acunetix web scannner script written in python3. Utilizes API and automates the management of URLs, groups, and scans.

Language:PythonStargazers:0Issues:0Issues:0

alienfx

AlienFX is a CLI and GUI utility to control the lighting effects of your Alienware computer.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Automated-Scanner

Trying to make automated recon for bug bounties

Language:ShellStargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:MITStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hyuga

Hyug🌀是一个用来检测带外(Out-of-Band)流量(DNS查询和HTTP请求)的监控平台。

License:MITStargazers:0Issues:0Issues:0

jscat

JScript RAT

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei-templates

Template files for the nuclei scanner

License:MITStargazers:0Issues:0Issues:0

OSCP-3

Materials for OSCP exam

Stargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

securimagetamper

SQLMap tamper for breaking securimage captcha!

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

utf16encodetamper

Just a SQLMap tamper. Tries to bypass WAF protections by encoding SQLMap payloads as utf16.

Stargazers:0Issues:0Issues:0

VPS-Install

Quick script to install all the required tools over a VPS (tested on DEBIAN)

Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xxeserv

A mini webserver with FTP support for XXE payloads

Stargazers:0Issues:0Issues:0