0xKayala
Certified Ethical Hacker | Penetration Tester | Bug Hunter | Security Researcher
TechnoValHyderabad, Telangana, India
Pinned Repositories
A-to-Z-Vulnerabilities
This is a Kind of Dictionary which contains all kinds of Web Application and Network Security Vulnerabilities and other security concepts in an Alphabetical Order
Custom-Nuclei-Templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
fuzzing-templates
Community curated list of nuclei templates for finding "unknown" security vulnerabilities.
JaelesFuzzer
JaelesFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
NetFuzzer
NetFuzzer is a comprehensive network security assessment tool for internal and external network components, including Host Machines, Firewalls, Routers, Switches, Active Directory, SMBs, Printers, etc.
NucleiFuzzer
NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration techniques
NucleiScanner
NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications
OpenRedirector
OpenRedirector is a powerful automation tool for detecting Open Redirect vulnerabilities in web applications
ParamSpider
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
Shodanizer
An advanced automation tool for optimizing Shodan scans, providing swift insights into potential vulnerabilities for both IP addresses and domains
0xKayala's Repositories
0xKayala/NucleiFuzzer
NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration techniques
0xKayala/NucleiScanner
NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications
0xKayala/ParamSpider
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
0xKayala/Custom-Nuclei-Templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
0xKayala/A-to-Z-Vulnerabilities
This is a Kind of Dictionary which contains all kinds of Web Application and Network Security Vulnerabilities and other security concepts in an Alphabetical Order
0xKayala/fuzzing-templates
Community curated list of nuclei templates for finding "unknown" security vulnerabilities.
0xKayala/NetFuzzer
NetFuzzer is a comprehensive network security assessment tool for internal and external network components, including Host Machines, Firewalls, Routers, Switches, Active Directory, SMBs, Printers, etc.
0xKayala/BugBountyTools
A-to-Z Bug Bounty Hunting Tools
0xKayala/PentestingEverything
Web | Mobile | API | Thick Client | Source Code Review | Wireless | Network Pentesting etc...
0xKayala/osmedeus
A Workflow Engine for Offensive Security
0xKayala/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
0xKayala/wayBackLister
A New Approach to Directory Bruteforce with WaybackLister v1.0
0xKayala/0xKayala
Config files for my GitHub profile
0xKayala/0xKayala.github.io
My Portfolio
0xKayala/AndroidNativeScanner
Analyze Android native `.so` files
0xKayala/Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
0xKayala/autoswagger
Autoswagger by Intruder - detect API auth weaknesses
0xKayala/Awesome-Bug-Bounty
This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer while hunting. It is still under development, so feel free to contribute.
0xKayala/BrutDroid
BrutDroid - Android Studio Pentest Automator: Streamline mobile pentesting with automated emulator rooting, Frida, and Burp Suite integration.
0xKayala/cai
Cybersecurity AI (CAI), an open Bug Bounty-ready Artificial Intelligence
0xKayala/GarudRecon
An automated recon tool for asset discovery and vulnerability scanning using open-source tools. Supports XSS, SQLi, LFI, RCE, IIS, Open Redirect, Swagger UI, .git exposures and more.
0xKayala/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
0xKayala/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
0xKayala/medusa
Binary instrumentation framework based on FRIDA
0xKayala/nuclei-wordfence-cve
The EXCLUSIVE Collection of 60,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.
0xKayala/RedOps-Arsenal
0xKayala/swagger-api-endpoints
swagger-api-endpoints
0xKayala/vuln-bank
A deliberately vulnerable banking application designed for practicing Security Testing of Web App, APIs, AI integrated App and secure code reviews. Features common vulnerabilities found in real-world applications, making it an ideal platform for security professionals, developers, and enthusiasts to learn pentesting and secure coding practices.
0xKayala/xssrecon
XSSRecon automates the process of testing URL parameters for reflection of a test payload rix4uni and further checks how special characters are handled (allowed, blocked, or converted).
0xKayala/XSStunner
XSStunner is an automated Cross-Site Scripting (XSS) scanning tool designed for ethical hacking. It leverages multiple scanning utilities like gau, gf, uro, Gxss, kxss, and dalfox to identify and filter XSS vulnerabilities in web applications.