-
Unsupervised Learning
- Tehran, Iran
- @_mjasec
Starred repositories
A simple dns-over-https proxy for testing
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
DNSChef - DNS proxy for Penetration Testers and Malware Analysts
PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
A powerful browser crawler for web vulnerability scanners
Security Guide for Developers (实用性开发人员安全须知)
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Open-source vulnerability disclosure and bug bounty program database
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Ultimate Wordlist for Web Content Discovery
Unicode characters that will translate a single character to multiple characters in domain names or TLD's
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Repository for all the workshop content delivered at nullcon X on 1st of March 2019
byt3bl33d3r / log4j-scan
Forked from fullhunt/log4j-scanA fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
This extension allows a user to specify a lockout policy in order to automate a password spray attack via Intruder.
Username enumeration and password spraying tool aimed at Microsoft O365.
A tool to notify you of the latest changes in bug bounty programs.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
A collection of one-liners for bug bounty hunting.
A collection of awesome one-liner scripts especially for bug bounty tips.
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
Node Version Manager - POSIX-compliant bash script to manage multiple active node.js versions
Getting the latest scopes (domains that are eligible for bug bounty reports) of top bug bounty platforms such as H1, Bugcrowd, and more
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
A recursive internet scanner for hackers.
A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements.