Pinned Repositories
afffffafds
cafebazaa.ir
API-Security
OWASP API Security Project
awesome-bugbounty-tools
A curated list of various bug bounty tools
awesome-cyber-security
[Moved to: https://github.com/alphaSeclab/awesome-cyber-security ][Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
leechboy11's Repositories
leechboy11/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
leechboy11/afffffafds
cafebazaa.ir
leechboy11/awesome-bugbounty-tools
A curated list of various bug bounty tools
leechboy11/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
leechboy11/bb
leechboy11/BurpSuiteInstaller
Install and Crack your Burp Suite Professional Latest (Updated Weekly).
leechboy11/capa
The FLARE team's open-source tool to identify capabilities in executable files.
leechboy11/cdncheck
A utility to detect various technology for a given IP address.
leechboy11/checksystem
Checksystem for attack-defense CTF
leechboy11/code-executor
A CLI/library to execute code against test cases in various languages and obtain relevant results. :rocket:
leechboy11/crossfi
Crossfi Wallet
leechboy11/dsfsdfsd
leechboy11/EzpzCheatSheet
leechboy11/Findomain
The complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.
leechboy11/firefox_decrypt
Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles
leechboy11/Garud
An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.
leechboy11/gin
Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.
leechboy11/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
leechboy11/htb-write-up
Write-Ups for HackTheBox
leechboy11/infer
A static analyzer for Java, C, C++, and Objective-C
leechboy11/InstaPy
📷 Instagram Bot - Tool for automated Instagram interactions
leechboy11/llllsdfsd
llll
leechboy11/Malware-Analysis
A curated list of awesome malware analysis tools and resources
leechboy11/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
leechboy11/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
leechboy11/personal-security-checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
leechboy11/pocassist
全新的漏洞测试框架,支持poc在线编辑、运行、批量测试。使用文档:
leechboy11/RedTeam_toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
leechboy11/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
leechboy11/semgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.