Skip to content
View AlexisMedinaM's full-sized avatar

Block or report AlexisMedinaM

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🎯 Open Redirect Payload List

517 183 Updated Jul 18, 2024

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Python 163 24 Updated Apr 18, 2024

🚀 XSSFUZZ - A tool for detecting XSS vulnerabilities in web applications.

Python 66 12 Updated Sep 13, 2024

Advanced SQL Injection Techniques for Bug Bounty Hunters

105 66 Updated Jul 24, 2024

Unleash the power of cloud

Python 725 96 Updated Jun 17, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 884 94 Updated Aug 12, 2024

Virtual machines for iOS and macOS

Swift 26,647 1,333 Updated Oct 4, 2024

Herramienta ideal para el despliegue automatizado de un Rogue AP con capacidad de selección de plantilla + 2FA. No requiere de conexión cableada.

PHP 514 129 Updated Sep 12, 2021

Herramienta hecha en Bash ideal para automatizar ataques WiFi (WPA/WPA2 - PSK) destinados a la obtención de la contraseña.

Shell 347 78 Updated Nov 28, 2023

A collection of fun Flutter experiments, created by gskinner, in partnership with Google.

Dart 4,563 996 Updated Apr 30, 2024

Here you can find write ups for iOS Vulnerabilities that have been released.

Shell 882 221 Updated May 17, 2022

A Tool for Domain Flyovers

Go 5,621 875 Updated May 22, 2022

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,234 929 Updated Sep 26, 2024

Next generation web scanner

Ruby 5,509 905 Updated Jul 16, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,295 2,000 Updated Oct 18, 2024

Extract JavaScript source trees from Sourcemap files

Go 851 100 Updated Mar 22, 2024

A python script that finds endpoints in JavaScript files

Python 3,682 591 Updated Apr 13, 2024

A tool for adding new lines to files, skipping duplicates

Go 1,365 153 Updated Jan 12, 2024

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Python 1,702 195 Updated Jul 3, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,524 3,072 Updated Aug 13, 2024

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,693 547 Updated Oct 15, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,922 23,852 Updated Oct 18, 2024

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…

5,299 813 Updated Apr 3, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,927 445 Updated Aug 21, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,492 467 Updated May 1, 2024

A Very Good Command-Line Interface for Dart created by Very Good Ventures 🦄

Dart 2,166 190 Updated Oct 18, 2024

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

JavaScript 1,042 144 Updated Jan 26, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,973 516 Updated Jun 10, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,273 3,221 Updated Oct 9, 2024
Next