Zyaire (zyairelai)

zyairelai

Geek Repo

Location:Uwu Dimension

Home Page:https://discord.gg/6J2mXvYsFB

Github PK Tool:Github PK Tool

Zyaire's repositories

buy-low-sell-high

✅ Low Risk ✅ Trading Automation on Binance Spot 😛

Language:PythonLicense:Apache-2.0Stargazers:130Issues:6Issues:2

futures-wolves-rise

Perfect entry for price breakout on 6h

Language:PythonStargazers:2Issues:0Issues:0

unix-rice

My desktop configuration & environment setup

Language:ShellStargazers:2Issues:1Issues:0
Language:CStargazers:1Issues:0Issues:0

kali-rice

Kali optimal ricing to counter OSXX Certs

Language:ShellStargazers:1Issues:0Issues:0

black-rs

Massive IP lists and not sure how to approach? Just target ONE port!

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzz555

Reading JSON from Burp Logger++ and make it ready for Nuclei Fuzzing!

Language:PythonStargazers:0Issues:0Issues:0

take-your-life-3000

攞你命3000

Language:PythonStargazers:0Issues:0Issues:0

apache-http-server-2.4-cis-benchmark-script

Apache HTTP Server 2.4 Automation Script according to CIS Benchmarks

Language:ShellStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

burpwhoistab

Burp Whoistab powered by whoisfreak API

License:MITStargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

gallery-dl

Command-line program to download image galleries and collections from several image hosting sites

License:GPL-2.0Stargazers:0Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

License:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

nuclei-spider

Nuclei + ParamSpider = Nuclei-Spider

Language:ShellStargazers:0Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

Remove-anti-adblock-YouTube

Removes the anti-adblock popup on YouTube

Language:JavaScriptStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

subsubsui

AMASS + Assetfinder + Subfinder = subsubsui

Language:ShellStargazers:0Issues:0Issues:0

SynackRedTeam

Python Duo Push API

Language:PythonStargazers:0Issues:0Issues:0

Ubuntu-19.04-CIS-Hardening

Hardening guides and scripts for Ubuntu 18.04 LTS which is compliant with the CIS Benchmark

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Stargazers:0Issues:0Issues:0