Giter VIP home page Giter VIP logo

cmscardoso's Projects

pyt icon pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

recondog icon recondog

Recon Dog is an all in one tool for all your basic information gathering needs.

reconky-automated_bash_script icon reconky-automated_bash_script

Reconky is an amazing Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.

repossessed icon repossessed

A project designed to parse public source code repositories and find various types of vulnerabilities.

rescope icon rescope

Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.

rexploit icon rexploit

RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.

rock-on icon rock-on

Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.

s3scanner icon s3scanner

Scan for open AWS S3 buckets and dump the contents

scanomaly icon scanomaly

This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping

screenshooter icon screenshooter

Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis

seclists icon seclists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

silver icon silver

Mass scan IPs for vulnerable services

sleuthql icon sleuthql

Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.

sn1per icon sn1per

Automated Pentest Recon Scanner

sqlmate icon sqlmate

A friend of SQLmap which will do what you always expected from SQLmap.

sslscrape icon sslscrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

striker icon striker

Striker is an offensive information and vulnerability scanner.

subjs icon subjs

A tool to get javascript files from a list of URLS or subdomains

sublert icon sublert

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.