Pinned Repositories
Chatbot
Python chatbot 💬
CVE-2023-3124
CVE-2023-3124 PoC
Random
scallion
GPU-based Onion Hash generator
SimpleAES
SimpleDGA
Simple Domain Generation Algorithm
SimpleOpenPortCheck
Open Port Checker
SimpleOTP
TravianBot
TravianBot 3.6 Js
SimplePHPBot
Simple Telegram Bot without using library !
AmirWhiteHat's Repositories
AmirWhiteHat/sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.
AmirWhiteHat/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
AmirWhiteHat/Medoo
The lightweight PHP database framework to accelerate the development.
AmirWhiteHat/trufflehog
Find credentials all over the place
AmirWhiteHat/retoolkit
Reverse Engineer's Toolkit
AmirWhiteHat/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
AmirWhiteHat/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
AmirWhiteHat/dnscan
AmirWhiteHat/casper-fs
Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system to protect and hide secret files.
AmirWhiteHat/synchrony
javascript-obfuscator cleaner & deobfuscator
AmirWhiteHat/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
AmirWhiteHat/csrf-poc-generator
this html file creates a csrf poc form to any http request.
AmirWhiteHat/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
AmirWhiteHat/python-proxy
HTTP/HTTP2/HTTP3/Socks4/Socks5/Shadowsocks/ShadowsocksR/SSH/Redirect/Pf TCP/UDP asynchronous tunnel proxy implemented in Python 3 asyncio.
AmirWhiteHat/InviZible
Android application for Internet privacy and security
AmirWhiteHat/hashcat
World's fastest and most advanced password recovery utility
AmirWhiteHat/dnspot
End-to-end Encrypted DNS Tunneling and C2 framework
AmirWhiteHat/SimpleSNIProxy
Replace of sniproxy. written with Go Language.
AmirWhiteHat/Unreal-Game-Keys
A repository to house AES keys for misc games that can be loaded in FModel
AmirWhiteHat/CVE-Writeups
My Personal Reading lists for CVE Writeups
AmirWhiteHat/ZagreusCMS
A modular multilingual CMS built with Laravel
AmirWhiteHat/byosh
Build your own Shecan
AmirWhiteHat/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
AmirWhiteHat/daedalOS
Desktop environment in the browser.
AmirWhiteHat/HackerOneReports
Here you can find mostly all disclosed h1 reports
AmirWhiteHat/marshalsec
AmirWhiteHat/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
AmirWhiteHat/dirsearch
Web path scanner
AmirWhiteHat/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
AmirWhiteHat/source-map
Consume and generate source maps.