- Egypt
-
05:55
(UTC +02:00) - kholi0o.medium.com
- @kholi0o
Stars
Enumerate the permissions associated with AWS credential set
Juniper Firewalls CVE-2023-36845 - RCE
🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
A repository with 3 tools for pwn'ing websites with .git repositories available
Tool to look for several security related Android application vulnerabilities
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
nodejsscan is a static security code scanner for Node.js applications.
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Flash is an AI-driven code vulnerability scanner designed to assist developers and cybersecurity professionals in identifying security flaws in their code. By leveraging OpenAI's and Azure's AI mod…
HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by performing SQL injections, XSS holes and more. It also has a user…
A mini webserver with FTP support for XXE payloads
Open Source Bulk Auto Gmail Creator Bot with Selenium & Seleniumwire ( Python ). Feel free to contact me with Django/Flask, ML, AI, GPT, Automation, Scraping.
Python package dependency confusion vulnerability POC. Impact this vulnerability is Remote code execution (RCE)
OSINT Tool for Finding Passwords of Compromised Email Addresses
pwndb is a tool that looks for leaked passwords from a dark web breach database given a user or domain.
Community curated list of public bug bounty and responsible disclosure programs.
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
An MS Sharepoint and Frontpage Auditing Tool
Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.
TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.
Automagically reverse-engineer REST APIs via capturing traffic
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
Magnificent app which corrects your previous console command.