mr-rizwan-syed's Stars
djsime1/awesome-flipperzero
š¬ A collection of awesome resources for the Flipper Zero device.
SadeghHayeri/GreenTunnel
GreenTunnel is an anti-censorship utility designed to bypass the DPI system that is put in place by various ISPs to block access to certain websites.
I-S00N/I-S00N
cure53/HTTPLeaks
HTTPLeaks - All possible ways, a website can leak HTTP requests
krlvm/PowerTunnel-Android
Powerful and extensible proxy server with anti-censorship functionality for Android
CyberSecurityUP/Cloud-Security-Attacks
Azure and AWS Attacks
Octoberfest7/TeamsPhisher
Send phishing messages and attachments to Microsoft Teams users
mar10/wsgidav
A generic and extendable WebDAV server based on WSGI
vdjagilev/nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.
likexian/whois
Whois client for domain and ip whois information query in Go(Golang).
eddiechu/File-Smuggling
HTML smuggling is not an evil, it can be useful
sensepost/Frack
Frack - Keep and Maintain your breach data
g0ldencybersec/gungnir
CT Log Scanner
whatotter/pwnhyve
a pi-zero powered hacking tool, with badusb capabilities and hoaxshell payload generation and injection; the little sibling of the unfortunately dead p4wnp1-aloa
EvilGreys/Disable-Windows-Defender-
Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)
putsi/privatecollaborator
A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
vmware-labs/attack-surface-framework
Tool to discover external and internal network attack surface
UndeadSec/SwaggerSpy
Automated OSINT on SwaggerHub
xhzeem/toxicache
Go scanner to find web cache poisoning vulnerabilities in a list of URLs
Hacker-Hermanos/Knowledge-Management-for-Offensive-Security-Professionals
Knowledge Management for Offensive Security Professionals Official Repository
0xe7/WonkaVision
sanjai-AK47/ShodanX
ShodanX is a tool to gather information of targets using shodan dorksā”.
bug-vs-me/h1-asset-fetcher
Tools for bug bounty
PinoyWH1Z/tinyfilemanager-wh1z-edition
Effortlessly browse and manage your files with ease using Tiny File Manager [WH1Z-Edition], a compact single-file PHP file manager.
Unit-259/powerGallery
Virdoexhunter/My-Mind-Maps
Mind map for certifcation, vulnerability finding and recon for bug bounty and professional works.
sanjai-AK47/Khonshu
Khonsu is a powerful port scanning tool written in python that detect open ports with concurrent and accurately
steveballantyne/flipperzero-dolphin-Tempad
securi3ytalent/Mail-Sub-Check-hunt
Check email address To Subdomain
m4xx101/smart-GatherContact