Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
887Rat
887+1 Rat, fully cracked with all 3 working builders
Agnee
Find sensitive information using dorks from different search-engines.
awvs14-scan
针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量
cvelist
Pilot program for CVE submission through GitHub
fresh-resolvers
List of fresh DNS resolvers updated daily
WordList
Wordlist-Weaver
The project aims at creating target-specific wordlists for any web application that you are testing.
wordpress-malware
Collection of malware files found on WordPress sites
abramas's Repositories
abramas/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
abramas/Automated-Scanner
Trying to make automated recon for bug bounties
abramas/awesome-burp-suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 500+ posts and videos.
abramas/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
abramas/awesome-reversing
A curated list of awesome reversing resources
abramas/Bug-bounty
Ressources for bug bounty hunting
abramas/BugBounty
RepoToStoreBugBountyInfo
abramas/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
abramas/Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
abramas/DSSS
Damn Small SQLi Scanner
abramas/hackerone-reports
Top disclosed reports from HackerOne
abramas/jelbrekLib
Give me tfp0, I give you jelbrek
abramas/JSScanner
You can read the writeup on this script here
abramas/KingOfBugBountyTips
abramas/LFI-Payload-List
LFI Payloads List coolected from github repos
abramas/mildew
Dotmil subdomain discovery tool that scrapes domains from official DoD website directories and certificate transparency logs
abramas/My-Shodan-Scripts
Collection of Scripts for shodan searching stuff.
abramas/nightmare
abramas/patchfinder64
iOS ARM64 kernel patchfinder
abramas/penglab
Abuse of Google Colab for cracking hashes. 🐧
abramas/ptswarm-twitter
abramas/rengine
reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
abramas/ropstar
Automatic exploit generation for simple linux pwn challenges.
abramas/SecurityTesting
abramas/SecUtils
Random utilities from my security projects that might be useful to others
abramas/Shodanfy.py
Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)
abramas/SubDomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
abramas/thedevchampion_2020
abramas/time_waste
iOS 12.0-13.3 tfp0
abramas/top10webseclist
Top Ten Web Hacking Techniques List