-
API-s-for-OSINT Public
Forked from cipher387/API-s-for-OSINTList of API's for gathering information about phone numbers, addresses, domains etc
Creative Commons Zero v1.0 Universal UpdatedOct 12, 2023 -
jython Public
Forked from jython/jythonPython for the Java Platform
Python Other UpdatedSep 11, 2023 -
Subdominator Public
Forked from RevoltSecurities/SubdominatorSubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
Python MIT License UpdatedSep 5, 2023 -
CHAOS Public
Forked from tiagorlampert/CHAOS🔥 CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
Go MIT License UpdatedAug 4, 2023 -
inql Public
Forked from PortSwigger/inqlInQL - A Burp Extension for GraphQL Security Testing
Python Apache License 2.0 UpdatedAug 3, 2023 -
Burp-Suite Public
Forked from VKECE/Burp-Loader|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
PowerShell 7C26 span> 1 UpdatedJul 23, 2023 -
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
HTML MIT License UpdatedJul 13, 2023 -
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedJun 26, 2023 -
AwesomeXSS Public
Forked from s0md3v/AwesomeXSSAwesome XSS stuff
JavaScript MIT License UpdatedJan 31, 2023 -
csrf-poc-generator Public
Forked from merttasci/csrf-poc-generatorthis html file creates a csrf poc form to any http request.
JavaScript UpdatedDec 14, 2022 -
HackBar Public
Forked from d3vilbug/HackBarHackBar plugin for Burpsuite
Java MIT License UpdatedApr 15, 2021 -
CVE-2017-0785 Public
Forked from ojasookert/CVE-2017-0785Blueborne CVE-2017-0785 Android information leak vulnerability
Python UpdatedSep 23, 2017