sandrogarcia's Stars
alievk/avatarify-python
Avatars for Zoom, Skype and other video-conferencing apps.
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
projectdiscovery/katana
A next-generation crawling and spidering framework.
testssl/testssl.sh
Testing TLS/SSL encryption anywhere on any port
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
drk1wi/Modlishka
Modlishka. Reverse Proxy.
0x90n/InfoSec-Black-Friday
All the deals for InfoSec related software/tools this Black Friday
ambionics/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
opsdisk/pagodo
pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
Checkmarx/kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
xnl-h4ck3r/waymore
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!
0xmaximus/Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
xnl-h4ck3r/GAP-Burp-Extension
Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist
RenwaX23/XSS-Payloads
List of XSS Vectors/Payloads
F6JO/RouteVulScan
Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件
0xacb/recollapse
REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications
jjolano/shadow
A jailbreak detection bypass for modern iOS jailbreaks.
trickest/resolvers
The most exhaustive list of reliable DNS resolvers.
allanlw/svg-cheatsheet
A cheatsheet for exploiting server-side SVG processors.
Emoe/kxss
This a adaption of tomnomnom's kxss tool with a different output format
NVISOsecurity/disable-flutter-tls-verification
A Frida script that disables Flutter's TLS verification
dark-warlord14/JSScanner
You can read the writeup on this script here
yeswehack/pp-finder
PP-finder Help you find gadget for prototype pollution exploitation
helviojunior/turbosearch
The most powerfull Web Content Scanner
c3l3si4n/thankunext
Easily gather all routes related to a NextJs application through parsing of _buildManifest.js
apkunpacker/Root_Bypass
Generic Frida Script To Bypass Root Detection
kensh1ro/flutter-ssl-bypass
Flutter SSL pinning bypass using IP forwarding
PortSwigger/sqlmap-dns-collaborator
Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap
lucacapacci/SqlmapDnsCollaborator
Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap
zeroc00I/eternalnoobchallenges
This repository contains some challenges made to the understanding of how exploit some scenarios where there are security vulnerabilities and help to think about how to mitigate them =)