Skip to content
Change the repository type filter

All

    Repositories list

    • muraena

      Public
      Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
      Go
      BSD 3-Clause "New" or "Revised" License
      174001Updated Jun 11, 2024Jun 11, 2024
    • Rastreamento de Objeto
      HTML
      0000Updated Dec 13, 2022Dec 13, 2022
    • mkcert

      Public
      A simple zero-config tool to make locally trusted development certificates with any names you'd like.
      Go
      BSD 3-Clause "New" or "Revised" License
      2.7k000Updated Sep 5, 2021Sep 5, 2021
    • SMSBotBypass : Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...
      JavaScript
      268000Updated Aug 29, 2021Aug 29, 2021
    • Two bots written in JS that uses flashswaps and normal swaps to arbitrage Uniswap. Includes an automated demostration.
      JavaScript
      MIT License
      263000Updated Jun 19, 2021Jun 19, 2021
    • A collection of awesome one-liner scripts especially for bug bounty tips.
      MIT License
      584000Updated Jun 11, 2021Jun 11, 2021
    • gau

      Public
      Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
      Go
      MIT License
      457000Updated Jun 3, 2021Jun 3, 2021
    • Payloads

      Public
      Payload Arsenal for Pentration Tester and Bug Bounty Hunters
      PHP
      187000Updated May 31, 2021May 31, 2021
    • TorghostNG - Make your internet traffic anonymized through Tor network and Privoxy. Rewritten from TorGhost with Python 3
      Python
      GNU General Public License v3.0
      90000Updated May 31, 2021May 31, 2021
    • jwt_tool

      Public
      🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
      Python
      GNU General Public License v3.0
      679000Updated Apr 18, 2021Apr 18, 2021
    • SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
      Python
      GNU General Public License v3.0
      380000Updated Mar 29, 2021Mar 29, 2021
    • A python script that finds endpoints in JavaScript files
      Python
      MIT License
      604000Updated Jan 5, 2021Jan 5, 2021
    • Modlishka

      Public
      Modlishka. Reverse Proxy.
      Go
      Other
      885000Updated Nov 17, 2020Nov 17, 2020
    • evilginx2

      Public
      Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
      Go
      GNU General Public License v3.0
      2k000Updated Nov 12, 2020Nov 12, 2020
    • Collection of malware source code for a variety of platforms in an array of different programming languages.
      Assembly
      1.8k000Updated Oct 18, 2020Oct 18, 2020
    • Research code & papers from members of vx-underground.
      Go
      236000Updated Oct 18, 2020Oct 18, 2020
    • Captcha bypassing methods for Selenium
      Python
      54000Updated Sep 21, 2020Sep 21, 2020
    • 1100Updated Aug 26, 2020Aug 26, 2020
    • E-mails, subdomains and names Harvester - OSINT
      Python
      2k000Updated Aug 24, 2020Aug 24, 2020
    • A Colab For Bug Hunting!
      Python
      GNU General Public License v3.0
      87000Updated Aug 20, 2020Aug 20, 2020
    • BBHTv2

      Public
      A single script for all the tools you need for bug bounty
      Shell
      MIT License
      34000Updated Aug 11, 2020Aug 11, 2020
    • webkiller

      Public
      Tool Information Gathering Write By Python.
      Python
      176000Updated Aug 9, 2020Aug 9, 2020
    • BugBounty

      Public
      Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...
      BitBake
      33000Updated Jul 30, 2020Jul 30, 2020
    • 🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
      JavaScript
      28000Updated Jul 16, 2020Jul 16, 2020
    • A Python module to bypass Cloudflare's anti-bot page.
      Python
      MIT License
      460000Updated Jul 5, 2020Jul 5, 2020
    • List of Google Dorks for sites that have responsible disclosure program / bug bounty program
      388000Updated May 17, 2020May 17, 2020
    • Simple Python program to create and search rainbow tables
      Python
      MIT License
      0000Updated Apr 30, 2020Apr 30, 2020
    • Reconnaissance Real IP address for Cloudflare Bypass
      Shell
      77000Updated Apr 2, 2020Apr 2, 2020
    • Rainbow

      Public
      Rainbow table/Hash cracking toolkit
      Python
      0100Updated Mar 27, 2020Mar 27, 2020
    • snapwallet is a in progress mobile wallet application written by flutter framework using dart and kotlin. Users can add a credit/debit card to the wallet by simply taking a photograph. then reload the wallet by using the added cards. and simply pay by sing a QR code provided by the store or using NFC tapping.
      Dart
      GNU General Public License v3.0
      0300Updated Jan 10, 2020Jan 10, 2020