Giter VIP home page Giter VIP logo

Mohit Maurya's Projects

brutexss icon brutexss

BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.

cupp icon cupp

Common User Passwords Profiler (CUPP)

eyewitness icon eyewitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

ffuf icon ffuf

Fast web fuzzer written in Go

gobuster icon gobuster

Directory/File, DNS and VHost busting tool written in Go

graphqlmap icon graphqlmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

nuclei icon nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

patator icon patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

phpbash icon phpbash

A semi-interactive PHP shell compressed into a single file.

qark icon qark

Tool to look for several security related Android application vulnerabilities

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

sqlmap icon sqlmap

Automatic SQL injection and database takeover tool

ssrfmap icon ssrfmap

Automatic SSRF fuzzer and exploitation tool

tplmap icon tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

xsser icon xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.