Pinned Repositories
29-MyMacChanger
ai-wallpapers
🖼️ AI-generated wallpapers for creating awesome desktop themes.
anonym8
Sets Transparent proxy tunnel through Tor, I2P, Privoxy, Polipo and modify DNS; Include Anonymizing Relay Monitor (arm), macchanger and wipe (Cleans ram/cache & swap-space) features, ID spoofing has never been so easy.
Auto_Tor_IP_changer
change your Ip address automatically This tool based on tor project
Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
Breacher
An advanced multithreaded admin panel finder written in python.
checkURL
Detect evil urls that uses IDN Homograph Attack.
Clickjacking-Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
CMSmap
CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
cve-2019-1003000-jenkins-rce-poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Bugrog's Repositories
Bugrog/Ip-Attack
Auto IP or Domain Attack Tool ( #1 )
Bugrog/Hunner
Hacking framework
Bugrog/CVE-2021-41773
Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773
Bugrog/ssl-scanner
Burp Suite plugin for scanning SSL vulnerabilities.
Bugrog/CMSmap
CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
Bugrog/WAF-bypass-xss-payloads
XSS payloads for bypassing WAF. This repository is updating continuously.
Bugrog/edex-ui
A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.
Bugrog/DerpNStink
Desarrollo del CTF DerpNStink
Bugrog/Breacher
An advanced multithreaded admin panel finder written in python.
Bugrog/Clickjacking-Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Bugrog/Xerxes
Xerxes dos tool enhanced
Bugrog/SQL-scanner
A tool that finds and scan sites for sql injection vulnerability
Bugrog/weeman
HTTP server for phishing in python
Bugrog/cve-2019-1003000-jenkins-rce-poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Bugrog/29-MyMacChanger
Bugrog/wordpress-admin-finder
Wordpress admin finder v.1
Bugrog/HeartBleed
using this script you can check your sites is vulnerable or not for heart bleeding vulnerability.
Bugrog/smb-scanner
smb scanner is the transport protocol.smb operates over TCp ports 139 and 445.
Bugrog/checkURL
Detect evil urls that uses IDN Homograph Attack.
Bugrog/D-TECT-1
D-TECT - Pentesting the Modern Web
Bugrog/Weevely
Stealth tiny web shell