Skip to content
View Vatvo69's full-sized avatar

Block or report Vatvo69

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A passive way to find backups/ sensitive information.

Python 60 17 Updated Jan 21, 2025

Spring4Shell Burp Scanner

Python 72 31 Updated Apr 3, 2022

Springboot detection

Java 21 4 Updated Nov 8, 2021

SpringScan 漏洞检测 Burp插件

Java 594 46 Updated Nov 14, 2023

simple recon tool to help you for searching vulnerability on web server

Python 72 17 Updated Jan 22, 2025
Python 133 24 Updated Jun 11, 2024

Tactics, Techniques, and Procedures

25 9 Updated Jan 20, 2025
Ruby 8 6 Updated Nov 11, 2024

This repository provides several payloads for the web application fuzzing process, each of which has a different payload

5 2 Updated Nov 28, 2023

java xxe defense demo

Java 47 8 Updated Jul 18, 2019

Scrape files for sensitive information, and generate an interactive HTML report. Based on Rabin2.

Python 11 2 Updated Jan 10, 2025

Work in progress...

JavaScript 380 57 Updated Nov 29, 2024

Work in progress...

JavaScript 324 57 Updated Jul 15, 2024

tracing with frida-trace some native apis or libs

22 4 Updated Nov 19, 2020

Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently bruteforce and identify potential subdomains for a given target do…

Python 99 18 Updated Dec 17, 2024

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

470 85 Updated Jan 16, 2025

frida dump dex, frida dump so

JavaScript 1,578 472 Updated Jul 5, 2021

frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.

JavaScript 40 10 Updated Nov 20, 2024

Automagically reverse-engineer REST APIs via capturing traffic

HTML 8,540 301 Updated Jan 20, 2025

实战沉淀字典

1,253 166 Updated Dec 18, 2024

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

HTML 1,006 188 Updated Jan 9, 2023

Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, data, storage, and permissions effortlessly. Boost security s…

203 46 Updated Oct 20, 2024

My notes of Day1 Day2 will be posted here as journey

17 7 Updated Jan 6, 2021

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,246 1,073 Updated Aug 14, 2024

Docker container to use blutter (dart decompiler for android apps)

Dockerfile 17 2 Updated Sep 18, 2024

Cyber Security Notes, Methodology, Resources and Tips

132 33 Updated Jan 22, 2025
7 4 Updated May 21, 2019

An IIS short filename enumeration tool

Go 859 86 Updated Nov 25, 2024

IIS shortname scanner written in Go

Go 321 44 Updated Mar 25, 2023

Notes taken from Android App Hacking - Black Belt Edition (UDEMY - Roman Stuehler)

Smali 11 4 Updated May 19, 2024
Next