Skip to content
View shubhampathak's full-sized avatar

Block or report shubhampathak

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🌀 Experience tranquillity while browsing the web without people tracking you!

JavaScript 21,128 524 Updated Dec 29, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 6,090 505 Updated Sep 15, 2024

Simple DNS Rebinding Service

C 632 80 Updated Jan 16, 2020

All about bug bounty (bypasses, payloads, and etc)

5,914 1,160 Updated Sep 8, 2023

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

Go 1,045 152 Updated Oct 16, 2024

A command-line utility designed to discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact dire…

Go 574 66 Updated Dec 23, 2024

Js File Scanner

Python 164 49 Updated Dec 23, 2021

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 21,196 2,551 Updated Dec 24, 2024

A free, open source, Bootstrap admin theme created by Start Bootstrap

HTML 9,789 5,720 Updated Jul 2, 2024

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,298 896 Updated Dec 13, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Shell 3,461 826 Updated Dec 6, 2024

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …

Rust 3,363 371 Updated Feb 17, 2024

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

TypeScript 4,023 355 Updated Jul 24, 2024

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

Shell 1,800 215 Updated Nov 10, 2023

😎 💻 Switch workspaces on the fly 🚀

JavaScript 8 1 Updated Jul 11, 2023

Automatically exported from code.google.com/p/fuzzdb

HTML 13 16 Updated Mar 23, 2015

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,311 2,100 Updated Nov 10, 2023

📱 objection - runtime mobile exploration

Python 7,672 860 Updated Sep 13, 2024

Automatic SQL injection and database takeover tool

Python 32,957 5,760 Updated Dec 10, 2024
Python 794 179 Updated Nov 13, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,189 14,826 Updated Dec 4, 2024

Awesome XSS stuff

JavaScript 4,819 771 Updated Oct 30, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 59,675 24,037 Updated Dec 29, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,784 3,265 Updated Dec 19, 2024

😎 💻 Simple and flexible CLI Tool for your daily JIRA activity (supported on all OSes)

JavaScript 56 3 Updated Jan 7, 2023