Pinned Repositories
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
Android-Reports-and-Resources
A big list of Android Hackerone disclosed reports and other resources.
angularjs-csti-scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
apkleaks
Scanning APK file for URIs, endpoints & secrets.
Atlas
Quick SQLMap Tamper Suggester
Auto_Tor_IP_changer
change your Ip address automatically This tool based on tor project
AutoRecon
Simple shell script for automated domain recognition with some tools
awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
bbht
A script to set up a quick Ubuntu 17.10 x64 box with tools I use.
SAGEof6iixPATHS's Repositories
SAGEof6iixPATHS/angularjs-csti-scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
SAGEof6iixPATHS/Atlas
Quick SQLMap Tamper Suggester
SAGEof6iixPATHS/Auto_Tor_IP_changer
change your Ip address automatically This tool based on tor project
SAGEof6iixPATHS/AutoRecon
Simple shell script for automated domain recognition with some tools
SAGEof6iixPATHS/BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
SAGEof6iixPATHS/bounty-monitor
Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.
SAGEof6iixPATHS/bugbountydork
Bug Bounty Dork
SAGEof6iixPATHS/Bugzee
Simple Script to install recommended Bug Bounty Hunting Tools In Your Linux Disto
SAGEof6iixPATHS/CMSmap
CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
SAGEof6iixPATHS/CTF-Tools
Useful CTF Tools
SAGEof6iixPATHS/enwordlist
English Wordlist [110K Words]
SAGEof6iixPATHS/fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
SAGEof6iixPATHS/gau
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
SAGEof6iixPATHS/google_explorer
Mass exploitation tool in python
SAGEof6iixPATHS/Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
SAGEof6iixPATHS/HackVault
A container repository for my public web hacks!
SAGEof6iixPATHS/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
SAGEof6iixPATHS/joomscan
OWASP Joomla Vulnerability Scanner Project
SAGEof6iixPATHS/JSScanner
You can read the writeup on this script here
SAGEof6iixPATHS/keywords
SAGEof6iixPATHS/lazyrecon
This script is intended to automate your reconnaissance process in an organized fashion
SAGEof6iixPATHS/Life-Hacks
Few tools and cheat sheets, maybe useful for penetration testers and hackers while solving CTFs.
SAGEof6iixPATHS/phpunit-brute
Tool to try multiple paths for PHPunit RCE CVE-2017-9841
SAGEof6iixPATHS/Red-Team-OPS-Modern-Adversary
SAGEof6iixPATHS/ReverseAPK
Quickly analyze and reverse engineer Android packages
SAGEof6iixPATHS/SAP_RECON
PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
SAGEof6iixPATHS/ssrf-finder
Pass list of urls with FUZZ in and it will check if it has found a potential SSRF.
SAGEof6iixPATHS/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
SAGEof6iixPATHS/whitewidow
SQL Vulnerability Scanner
SAGEof6iixPATHS/xssfinder
Toolset for detecting reflected xss in websites