-
-
-
Powermad Public
Forked from Kevin-Robertson/PowermadPowerShell MachineAccountQuota and DNS exploit tools
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJan 30, 2021 -
-
Services-Tracker Public
A quick Python3 Sqlite3 database tool to store services (Jira,Confluence,..) found online to use when a new exploit is made public.
-
-
Blind-XSS-Burp-Plugin Public
A blind XSS Burp Plugin that intercepts every request and puts an XSS payload in headers
Java UpdatedMar 10, 2020 -
-
-
blindSQLi Public
Forked from 21y4d/blindSQLiA python based blind SQL injection exploitation script
Python UpdatedJan 26, 2020 -
advisories Public
Forked from atredispartners/advisoriesAtredis Partners Security Advisories
UpdatedJan 23, 2020 -
-
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedOct 1, 2019 -
BurpBounty Public
Forked from wagiro/BurpBountyBurp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
Java Apache License 2.0 UpdatedApr 1, 2019 -
xless Public
Forked from mazen160/xlessThe Serverless Blind XSS App
JavaScript UpdatedFeb 26, 2019 -
Writeups Public
Writeups and Tools from challenges in HackTheBox, Vulnhub and CTFs
-
fuzzdb Public
Forked from fuzzdb-project/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
PHP UpdatedOct 19, 2017 -
Android-Security-Reference Public
Forked from doridori/Android-Security-ReferenceA W.I.P Android Security Ref
UpdatedOct 7, 2017 -
KeeThief Public
Forked from GhostPack/KeeThiefMethods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
C# BSD 3-Clause "New" or "Revised" License UpdatedDec 22, 2016