Skip to content
View pacman255's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report pacman255

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
161 results for source starred repositories
Clear filter

Golang tool which helps dropping the irrelevant entries from your ffuf result file.

Go 128 20 Updated Sep 16, 2024

FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for mass hunting bug bounties and for penetration testing.

Go 153 14 Updated Nov 7, 2022

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,239 3,219 Updated Oct 9, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,163 768 Updated Jul 18, 2024

Tools and Techniques for Red Team / Penetration Testing

5,904 807 Updated Aug 8, 2023

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,032 2,189 Updated Sep 1, 2024

Demo of API key cracking using a timing attack

JavaScript 6 1 Updated Oct 11, 2022

🔓 🔓 Find secrets and passwords in container images and file systems 🔓 🔓

Go 3,117 318 Updated Oct 7, 2024

API Security Vulnerability Scanner designed to help you secure your APIs.

Go 46 5 Updated Oct 13, 2024

List of every possible vulnerabilities in computer security.

50 34 Updated Oct 7, 2022

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Python 1,188 241 Updated Sep 17, 2024

DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it

Go 444 96 Updated Jan 9, 2024

Tips and Tutorials for Bug Bounty and also Penetration Tests.

1,393 341 Updated Feb 12, 2024

Hardware design files for TSGP Studio's Flipper Zero ESP32 Marauder&NRF24&CC1101 3 IN 1 board

17 1 Updated Apr 14, 2024

Local File Inclusion discovery and exploitation tool

Python 215 32 Updated Oct 6, 2024

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Go 366 28 Updated Oct 12, 2024

Automation of tokens/api keys testing.

Shell 108 17 Updated Mar 28, 2023

Nuclei templates for K8S security scanning

102 23 Updated Dec 2, 2021

Crawl a site to generate knowledge files to create your own custom GPT from a URL

TypeScript 18,658 1,982 Updated Aug 9, 2024

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

Shell 306 39 Updated Jul 4, 2024

A amplification/reflector scanner with CIDR support. Used for finding vulnerable protocols on your network commonly used by attackers to launch DrDoS attacks.

Python 6 2 Updated Dec 31, 2022

Calculate favicon hash for SHODAN

Python 74 14 Updated Oct 11, 2024

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate re…

Python 566 83 Updated Jul 28, 2024

A next-generation crawling and spidering framework.

Go 11,033 583 Updated Oct 11, 2024

Static Analyzer for Solidity and Vyper

Python 5,289 964 Updated Oct 11, 2024

Static solidity smart contracts scanner written in Python

Python 21 3 Updated Jul 5, 2024

Asset inventory of over 800 public bug bounty programs.

Shell 1,248 224 Updated Oct 8, 2024

Find all libraries on cdn.js that pollute your prototype

JavaScript 19 1 Updated Sep 1, 2022

Burp Suite extension that offers a toolkit for testing GraphQL endpoints.

Java 184 16 Updated Aug 5, 2024
Next