Pinned Repositories
auto-ovpn
This is an auto-generated list of Open VPN config files.
cve
Gather and update all available and newest CVEs with their PoC.
CVE-2023-35078
Tools to scanner & exploit cve-2023-35078
ffuf
Fast web fuzzer written in Go
fuzzing
This repository provides several payloads for the web application fuzzing process, each of which has a different payload
vulnerability-Checklist
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
waf-community-bypasses
raytheon0x21's Repositories
raytheon0x21/CVE-2023-35078
Tools to scanner & exploit cve-2023-35078
raytheon0x21/fuzzing
This repository provides several payloads for the web application fuzzing process, each of which has a different payload
raytheon0x21/cve
Gather and update all available and newest CVEs with their PoC.
raytheon0x21/auto-ovpn
This is an auto-generated list of Open VPN config files.
raytheon0x21/ffuf
Fast web fuzzer written in Go
raytheon0x21/vulnerability-Checklist
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
raytheon0x21/waf-community-bypasses
raytheon0x21/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
raytheon0x21/badsecrets
A library for detecting known secrets across many web frameworks
raytheon0x21/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
raytheon0x21/BugBountyScanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
raytheon0x21/favirecon
Use favicon.ico to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.
raytheon0x21/FindSomething
基于chrome、firefox插件的被动式信息泄漏检测工具
raytheon0x21/GAP-Burp-Extension
Burp Extensions
raytheon0x21/gau
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
raytheon0x21/IIS-ShortName-Scanner
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
raytheon0x21/jsluice
Extract URLs, paths, secrets, and other interesting bits from JavaScript
raytheon0x21/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
raytheon0x21/mantis
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
raytheon0x21/metasploit-framework
Metasploit Framework
raytheon0x21/pathbuster
A path-normalization pentesting tool.
raytheon0x21/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
raytheon0x21/Red-Team-Management
raytheon0x21/RustScan
🤖 The Modern Port Scanner 🤖
raytheon0x21/simple-php-web-shell
Tiny PHP Web shell for executing unix commands from web page
raytheon0x21/sub.Monitor
Passive subdomain continous monitoring tool.
raytheon0x21/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
raytheon0x21/URL_Fuzzer_401_403_Bypass
A Burp extension to Fuzz URLs for HTTP parser inconsistencies
raytheon0x21/watchtower
A process for automating Docker container base image updates.
raytheon0x21/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List