Will (xen00rw)

xen00rw

Geek Repo

Location:Brazil

Twitter:@willxenoo

Github PK Tool:Github PK Tool

Will's repositories

lazy_scripts

Basic javascript snippets to interact with DOM in some web services in order to extract usefull information.

tableofrefs

This is an repository created to compress information and make easier to find informations normally used for creating reports on day2day work.

exfil_server

An basic python exfiltration server (HTTP) to handle with multiple files and save it local with different hash names.

Language:PythonStargazers:1Issues:2Issues:0

xen00rw

MyProfile

Stargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

android-penetration-testing-cheat-sheet

Work in progress... Thanks for all the stars, I will try to prioritize this project :)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Conferences

Conference slides

Stargazers:0Issues:0Issues:0

csrf-poc-generator

this html file creates a csrf poc form to any http request.

Language:JavaScriptStargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GoForDorks

Easier way to use advanced search syntax on common search engines like Google, Yandex, DuckDuckGo and more.

Language:HTMLStargazers:0Issues:0Issues:0

frida-scripts

Frida Scripts

Stargazers:0Issues:0Issues:0

git-dumper

A tool to dump a git repository from a website

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

License:GPL-3.0Stargazers:0Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

imapsprayer

A simple IMAP password sprayer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

juicyinfo-nuclei-templates

Nuclei (https://github.com/projectdiscovery/nuclei) templates for extracting juicy info from web pages

License:MITStargazers:0Issues:0Issues:0

LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Stargazers:0Issues:0Issues:0

LOTL

Living Off The Land (LOTL) persistent Reverse shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

MSOLSpray

A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

o365recon

retrieve information via O365 and AzureAD with a valid cred

Language:PowerShellStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

sns

IIS shortname scanner written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

subjs

Fetches javascript file from a list of URLS or subdomains.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

zendesk_chat_adapter

Inbenta's public repository

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0