h888t's Stars
statelyai/xstate
Actor-based state management & orchestration for complex app logic.
GreyDGL/PentestGPT
A GPT-empowered penetration testing tool
arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
utkusen/urlhunter
a recon tool that allows searching on URLs that are exposed via shortener services
trickest/wordlists
Real-world infosec wordlists, updated regularly
hakluke/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
mrh0wl/Cloudmare
Cloudflare, Sucuri, Incapsula real IP tracker.
Lucifer1993/TPscan
一键ThinkPHP漏洞检测
h2non/gentleman
Plugin-driven, extensible HTTP client toolkit for Go
yassineaboukir/sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
musana/fuzzuli
fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
fyoorer/ShadowClone
Unleash the power of cloud
MattKeeley/Spoofy
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
cyberark/PipeViewer
A tool that shows detailed information about named pipes in Windows
sule01u/SBSCAN
SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]
TakSec/chatgpt-prompts-bug-bounty
ChatGPT Prompts for Bug Bounty & Pentesting
Dec0ne/DavRelayUp
DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
gmatuz/inthewilddb
Hourly updated database of exploit and exploitation reports
janmasarik/resolvers
List of periodically validated public DNS resolvers
jhaddix/awsScrape
A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.
edoardottt/favirecon
Use favicon.ico to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.
UnaPibaGeek/honeypots-detection
Nuclei templates for honeypots detection.
serain/mailspoof
Scans SPF and DMARC records for issues that could allow email spoofing.
FiloSottile/sunlight
A Certificate Transparency log implementation and monitoring API designed for scalability, ease of operation, and reduced cost.
20142995/pocsuite3
righel/ms-exchange-version-nse
Nmap script to detect a Microsoft Exchange instance version with OWA enabled.
r57-labs/chaos
Origin IP scanning utility developed with ChatGPT
diego95root/h1-templates
cygenta/top10million
A repository of the 10 million live most popular websites
c0dejump/CredzCheckr
Testing default web credentials