-
-
pimpmykali Public
Forked from Dewalt-arch/pimpmykaliKali Linux Fixes for Newly Imported VM's
Shell UpdatedNov 13, 2023 -
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
-
mantra Public
Forked from brosck/mantra「🔑」A tool used to hunt down API key leaks in JS files and pages
-
Gh0stR3c0n Public
Forked from karthi-the-hacker/Gh0stR3c0nAll in one web Recon app
HTML GNU General Public License v3.0 UpdatedApr 25, 2023 -
bugbountytools-methodology Public
Forked from blackhatethicalhacking/Bug_Bounty_Tools_and_MethodologyBug Bounty Tools used on Twitch - Recon
-
OneListForAll Public
Forked from six2dez/OneListForAllRockyou for web fuzzing
Shell UpdatedApr 5, 2023 -
jaeles Public
Forked from jaeles-project/jaelesThe Swiss Army knife for automated Web Application Testing
-
-
dalfox Public
Forked from hahwul/dalfox🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
-
feroxbuster Public
Forked from epi052/feroxbusterA fast, simple, recursive content discovery tool written in Rust.
Rust MIT License UpdatedApr 5, 2023 -
xnLinkFinder Public
Forked from xnl-h4ck3r/xnLinkFinderA python tool used to discover endpoints (and potential parameters) for a given target
Python UpdatedApr 4, 2023 -
truffleHog Public
Forked from trufflesecurity/trufflehogSearches through git repositories for high entropy strings and secrets, digging deep into commit history
Go GNU Affero General Public License v3.0 UpdatedApr 4, 2023 -
katana Public
Forked from projectdiscovery/katanaA next-generation crawling and spidering framework.
-
Burp-Suite Public
Forked from VKECE/Burp-Loader|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
PowerShell UpdatedApr 4, 2023 -
ReconAIzer Public
Forked from hisxo/ReconAIzerA Burp Suite extension to add OpenAI to Burp to help you with your Bug Bounty recon!
Python UpdatedApr 2, 2023 -
KingOfBugBountyTips Public
Forked from KingOfBugbounty/KingOfBugBountyTipsOur main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…
Python UpdatedMar 27, 2023 -
sns Public
Forked from sw33tLie/snsIIS shortname scanner written in Go
Go Apache License 2.0 UpdatedMar 27, 2023 -
SQLMutant Public
Forked from blackhatethicalhacking/SQLMutantSQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web applications, uses various techniques to detect vulnerabiliti…
Shell GNU General Public License v3.0 UpdatedMar 23, 2023 -
NucleiMonst3r Public
Forked from blackhatethicalhacking/Nucleimonst3rNucleimonst3r is a powerful vulnerability scanner that provides red-teamers with quick and accurate results.
Shell GNU General Public License v3.0 UpdatedMar 23, 2023 -
XSSRocket Public
Forked from blackhatethicalhacking/XSSRocketXSS Rocket is written by Black Hat Ethical Hacking with the help of #ChatGPT as experimentation, with a lot of hours spent modifying the code generated by ChatGPT, and is designed for Offensive Sec…
Shell GNU General Public License v3.0 UpdatedMar 23, 2023 -
DDoS-Layer7-bheh Public
Forked from blackhatethicalhacking/DDoSlayerAn Advanced Layer 7 DDoS tool written by Black Hat Ethical Hacking
Python GNU General Public License v3.0 UpdatedMar 23, 2023 -
BlackDragon Public
Forked from sniper199/BlackDragonAn Adavnced Automation Tool For Web-Recon Developed For Linux Systems
-
rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
-
frogy Public
Forked from iamthefrogy/frogyMy subdomain enumeration script. It's unique in the way it is built upon.
Shell UpdatedMar 22, 2023 -
naabu Public
Forked from projectdiscovery/naabuA fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Go MIT License UpdatedMar 22, 2023 -
OpenRediWrecked Public
Forked from blackhatethicalhacking/OpenRediWreckedA powerful and sophisticated tool for detecting and exploiting open redirect vulnerabilities using the sed utility and a selected list of carefully crafted payloads with encoding techniques.
Shell GNU General Public License v3.0 UpdatedMar 22, 2023 -
ParamSpider Public
Forked from devanshbatham/ParamSpiderMining parameters from dark corners of Web Archives
-
ars0n-framework Public
Forked from R-s0n/ars0n-frameworkA Modern Framework for Bug Bounty Hunting
JavaScript GNU General Public License v3.0 UpdatedMar 22, 2023 -
Subenum_deep_subdomain_enumeration Public
Forked from Virdoexhunter/Subenum_deep_subdomain_enumerationIn this repo, I have created a subdomain enumeration function that grab subdomains in deep.
UpdatedMar 19, 2023