id-x6x's Stars
Significant-Gravitas/AutoGPT
AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.
shadcn-ui/ui
Beautifully designed components that you can copy and paste into your apps. Accessible. Customizable. Open Source.
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
nextui-org/nextui
🚀 Beautiful, fast and modern React UI library.
The-Art-of-Hacking/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
Ciphey/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
ffuf/ffuf
Fast web fuzzer written in Go
maurosoria/dirsearch
Web path scanner
owasp-amass/amass
In-depth attack surface mapping and asset discovery
Gallopsled/pwntools
CTF framework and exploit development library
projectdiscovery/subfinder
Fast passive subdomain enumeration tool.
aboul3la/Sublist3r
Fast subdomains enumeration tool for penetration testers
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
guelfoweb/knock
Knock Subdomain Scan
anouarbensaad/vulnx
vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.
0xKayala/NucleiFuzzer
NucleiFuzzer is a robust automation tool designed for efficiently detecting web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration techniques
wapiti-scanner/wapiti
Web vulnerability scanner written in Python3
blefnk/relivator
✨ Relivator: Next.js 15 React 19 eCommerce Template ▲ i18n Stripe Shadcn UI Tailwind Drizzle ORM Zod TypeScript TS Clerk Radix, Responsive Server Components, Postgres Neon, Intl App Router Docs User Actions Kit, SaaS Commerce eCommerce Shop Pricing Payments Dark Mode Full Stack Free ⭐ more stars 👉 more features
coffinxp/loxs
best tool for finding SQLi,CRLF,XSS,LFi,OpenRedirect
BishopFox/sj
A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
timb-103/saas-starter-stack
Free and Affordable Tools for Building a SaaS
coffinxp/payloads
lukeliasi/binance-dca-bot
A bot to automatically DCA (Dollar-Cost Average) buy cryptocurrency on Binance
coffinxp/nuclei-templates
coffinxp/img-payloads
AnonKryptiQuz/Xploitra
Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advanced obfuscation and session management, making it ideal for simulating real-world attack scenarios and assessing system security.
Akshay7591/Web-Scanner
Web Scanner written in Python which after scanning the given URL returns it's domain name, ip address, nmap scan results and also the contents the URL's robots.txt.
SharmaSanskar/nextjs-cryptoplace
Web app providing crypto information along with ML modules