Reverse-Shell-Manager by WangYihang

hammer A multiple reverse shell session/client manager via terminal

updated at May 10, 2024, 5:41 p.m.

Python

8 +0

235 +0

66 +0

GitHub
JShell by UltimateHackers

JShell - Get a JavaScript shell with XSS.

updated at May 12, 2024, 3:45 a.m.

Python

25 +0

504 +0

141 +1

GitHub
BadLibrary by SecureSkyTechnology

vulnerable web application for training

updated at May 14, 2024, 8:50 a.m.

JavaScript

20 +0

57 +0

7 +0

GitHub
dref by mwrlabs

DNS Rebinding Exploitation Framework

updated at May 15, 2024, 6:20 a.m.

JavaScript

25 +0

482 +0

71 +0

GitHub
raven by 0x09AL

raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

updated at May 15, 2024, 9:44 p.m.

Go

39 +0

767 +0

163 +0

GitHub
iaito by hteso

This project has been moved to:

updated at May 15, 2024, 10:55 p.m.

C++

82 +0

1,469 +0

131 +0

GitHub
uxss-db by Metnew

🔪Browser logic vulnerabilities :skull_and_crossbones:

updated at May 16, 2024, 1:26 a.m.

HTML

35 +0

677 +0

97 +0

GitHub
domato by googleprojectzero

DOM fuzzer

updated at May 16, 2024, 11:12 p.m.

Python

68 +0

1,646 +0

271 -1

GitHub
cssInjection by dxa4481

Stealing CSRF tokens with CSS injection (without iFrames)

updated at May 17, 2024, 12:28 p.m.

HTML

15 +0

312 +0

53 +0

GitHub
certificate-transparency by google

Auditing for TLS certificates.

updated at May 17, 2024, 1:20 p.m.

C++

103 +0

866 +0

283 +1

GitHub
js-vuln-db by tunz

A collection of JavaScript engine CVEs with PoCs

updated at May 17, 2024, 3:13 p.m.

Unknown languages

185 +0

2,264 +0

405 +0

GitHub
GitMiner by UnkL4b

Tool for advanced mining for content on Github

updated at May 19, 2024, 7:59 a.m.

Python

108 +0

2,059 +0

427 +0

GitHub
open-redirect-payload-list by payloadbox

🎯 Open Redirect Payload List

updated at May 19, 2024, 7:46 p.m.

Unknown languages

19 +0

498 +1

175 +2

GitHub
snallygaster by hannob

Tool to scan for secret files on HTTP servers

updated at May 20, 2024, 11:58 a.m.

Python

75 +0

2,025 +1

231 +0

GitHub
aws_pwn by dagrz

A collection of AWS penetration testing junk

updated at May 20, 2024, 2:17 p.m.

Python

51 +0

1,123 +1

187 -1

GitHub
domain_analyzer by eldraco

Analyze the security of any domain by finding all the information possible. Made in python.

updated at May 20, 2024, 11:39 p.m.

Python

83 +0

1,840 +1

245 +0

GitHub
Astra by flipkart-incubator

Automated Security Testing For REST API's

updated at May 21, 2024, 11:53 a.m.

Python

86 +0

2,435 +1

388 +1

GitHub
bXSS by LewisArdern

bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.

updated at May 21, 2024, 1:58 p.m.

JavaScript

14 +0

487 +1

64 +0

GitHub
dvcs-ripper by kost

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

updated at May 21, 2024, 2:43 p.m.

Perl

52 +0

1,651 +1

308 +0

GitHub
zen-rails-security-checklist by brunofacca

Checklist of security precautions for Ruby on Rails applications.

updated at May 21, 2024, 5:23 p.m.

Ruby

76 +0

1,814 -1

150 +0

GitHub