feelinggoodlewis's Stars
brightio/penelope
Penelope Shell Handler
jonaslejon/api-hacker
Reads and Swagger/OpenAPI JSON file and routes the requests via Burp Suite
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
co01cat/SqlmapXPlus
sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!
commixproject/commix
Automated All-in-One OS Command Injection Exploitation Tool.
six2dez/OneListForAll
Rockyou for web fuzzing
hisxo/gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stuub/Helios
Helios: Automated XSS Testing
ifconfig-me/bb-one-lines
Here are some online liner bash script for automation.
h4x0r-dz/Leaked-Credentials
how to look for Leaked Credentials !
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
ifconfig-me/Directory-Traversal-Payloads
List of Directory Traversal/LFI Payloads Scraped from the Internet
ayoubfathi/leaky-paths
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
HackTricks-wiki/hacktricks-cloud
facundoolano/ngtop
nginx access logs analytics
dessant/buster
Captcha solver extension for humans, available for Chrome, Edge and Firefox
Notselwyn/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
TahirIsmail/SeniorQoutesAutomation
Autmatiing Agent Data Entry Form with Admin and Browser Real Time automation
superhedgy/AttackSurfaceMapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
megadose/OnionSearch
OnionSearch is a script that scrapes urls on different .onion search engines.
megadose/holehe
holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
megadose/Quidam
Quidam allows you to retrieve information thanks to the forgotten password function of some sites.
megadose/toutatis
Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more
Malfrats/xeuledoc
Fetch information about a public Google document.
t3l3machus/psudohash
Generates millions of keyword-based password mutations in seconds.
BLACK-SCORP10/Email-Vulnerability-Checker
Find Email Spoofing Vulnerablity of domains