Skip to content
View Bywalks's full-sized avatar

Block or report Bywalks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,882 331 Updated Sep 28, 2024

21 Lessons, Get Started Building with Generative AI 🔗 https://microsoft.github.io/generative-ai-for-beginners/

Jupyter Notebook 62,710 32,102 Updated Oct 4, 2024
Python 190 27 Updated May 20, 2024

Nuclei AI - Browser Extension for Rapid Nuclei Template Generation

JavaScript 433 33 Updated Nov 8, 2023

Conference presentation slides

1,456 237 Updated Oct 6, 2024

🔥🔥🔥AI-driven database tool and SQL client, The hottest GUI client, supporting MySQL, Oracle, PostgreSQL, DB2, SQL Server, DB2, SQLite, H2, ClickHouse, and more.

Java 14,982 1,676 Updated Sep 25, 2024

Enumerate the permissions associated with AWS credential set

Python 1,075 174 Updated Feb 5, 2024

XSS payloads designed to turn alert(1) into P1

JavaScript 1,327 215 Updated Sep 12, 2023

DoS tool for HTTP requests (inspired by hulk but has more functionalities)

Go 454 172 Updated Sep 15, 2023

Exploits targeting vBulletin.

Python 76 13 Updated Apr 15, 2023

Useful Google Dorks for WebSecurity and Bug Bounty

971 178 Updated Mar 30, 2024

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

997 154 Updated Aug 15, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,470 465 Updated May 1, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,904 439 Updated Aug 21, 2024

Extracting URLs of a specific target based on the results of "commoncrawl.org"

Python 270 47 Updated Nov 10, 2023

Process Common Crawl data with Python and Spark

Python 401 86 Updated Sep 11, 2024

The EXCLUSIVE Collection of 40,000 Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Python 906 112 Updated Oct 5, 2024

Web path scanner

Python 11,945 2,308 Updated Oct 4, 2024

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Python 872 190 Updated Jul 21, 2019

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

JavaScript 1,040 144 Updated Jan 26, 2024

渗透测试常规操作记录

3,668 926 Updated May 22, 2023

i will upload more templates here to share with the comunity.

521 99 Updated Apr 17, 2024

Prototype Pollution Scanner

Go 100 22 Updated Apr 11, 2021

Prototype Pollution and useful Script Gadgets

1,386 199 Updated Jan 27, 2024

Collection of methodology and test case for various web vulnerabilities.

6,084 1,736 Updated Aug 4, 2024

#JavascriptRecon #bugbounty

Shell 22 7 Updated Aug 18, 2021

Collection of snippets for devtools.

JavaScript 12 1 Updated Mar 17, 2021

Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.

Python 386 69 Updated Sep 24, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,642 912 Updated Oct 5, 2024

一款快速提取网站URL的工具

HTML 72 22 Updated Jan 18, 2022
Next