Giter VIP home page Giter VIP logo

vishal9066's Projects

puff icon puff

Clientside vulnerability / reflected xss fuzzer

pwnfox icon pwnfox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

qsreplace icon qsreplace

Accept URLs on stdin, replace all query string values with a user-supplied value

quiver icon quiver

Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.

reconnote icon reconnote

Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters

rengine icon rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

retire.js icon retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

rms-runtime-mobile-security icon rms-runtime-mobile-security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

rock-on icon rock-on

Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.

s3enum icon s3enum

Fast Amazon S3 bucket enumeration tool for pentesters.

s3scanner icon s3scanner

Scan for open S3 buckets and dump the contents

s3viewer icon s3viewer

Publicly Open Amazon AWS S3 Bucket Viewer

sap_recon icon sap_recon

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

sdk icon sdk

Public SDK for Intelligence X

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

secretfinder icon secretfinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

shiro-exploit icon shiro-exploit

Shiro反序列化利用工具,支持key爆破,配合ysoserial,生成回显Payload

shuffledns icon shuffledns

shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.