kaashifhamid's Stars
gotify/server
A simple server for sending and receiving messages in real-time per WebSocket. (Includes a sleek web-ui)
codingo/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
projectdiscovery/subfinder
Fast passive subdomain enumeration tool.
0xInfection/Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
lanjelot/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
ChromeDevTools/awesome-chrome-devtools
Awesome tooling and resources in the Chrome DevTools & DevTools Protocol ecosystem
github/personal-website
Code that'll help you kickstart a personal website that showcases your work as a software developer.
goftp/server
A FTP server framework written by Golang, moved to https://gitea.com/goftp/server
gielcobben/caption
Get Caption, start watching.
devongovett/regexgen
Generate regular expressions that match a set of strings
octalmage/robotjs
Node.js Desktop Automation.
strongloop/loopback
LoopBack makes it easy to build modern applications that require complex integrations.
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
giuliacassara/awesome-social-engineering
A curated list of awesome social engineering resources.
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
nsgodshall/Hatch
Adds ability to successfully login into websites that have a delay after login and adds directory of chromedriver, this fork was used in the Null Byte tutorial for Hatch.
christophetd/censys-subdomain-finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Cillian-Collins/dirscraper
OSINT scanning tool which discovers and maps directories found in javascript files hosted on a website.
fuzzdb-project/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
prof7bit/TorChat
Decentralized anonymous instant messenger on top of Tor Hidden Services
hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
hasherezade/dll_to_exe
Converts a DLL into EXE
rbsec/sslscan
sslscan tests SSL/TLS enabled services to discover supported cipher suites
nabla-c0d3/sslyze
Fast and powerful SSL/TLS scanning library.
asciimoo/wuzz
Interactive cli tool for HTTP inspection
ggusoft/inforfinder
Inforfinder is a tool to collect information of any domains pointing at some server (ip, domain, range, file). Is able to detect all domains pointing to an IP address and detect CMS version installed in a web (Wordpress, Joomla, prestashop, etc), also is able to detect PHP version, Web Server version, Plesk version...
EnableSecurity/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
guelfoweb/knock
Knock Subdomain Scan