GSIL by FeeiCN

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

created at Oct. 11, 2017, 10:14 a.m.

Python

62 +0

2,109 +0

486 +0

GitHub
LinkFinder by GerbenJavado

A python script that finds endpoints in JavaScript files

created at June 9, 2017, 11:50 a.m.

Python

64 +1

3,470 +3

581 +2

GitHub
domato by googleprojectzero

DOM fuzzer

created at Sept. 21, 2017, 3:28 p.m.

Python

68 +0

1,643 +1

273 +0

GitHub
cloudgoat by RhinoSecurityLabs

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

created at July 17, 2018, 12:21 a.m.

Python

71 +0

2,760 +9

577 +1

GitHub
tinfoleak by vaguileradiaz

The most complete open-source tool for Twitter intelligence analysis

created at Jan. 27, 2018, 7:03 p.m.

Python

72 +0

1,896 +1

273 +1

GitHub
command-injection-payload-list by payloadbox

🎯 Command Injection Payload List

created at Nov. 3, 2018, 6:35 p.m.

Unknown languages

72 +0

2,663 +7

589 +5

GitHub
snallygaster by hannob

Tool to scan for secret files on HTTP servers

created at April 10, 2018, 12:01 p.m.

Python

75 +0

2,023 +1

231 +0

GitHub
zen-rails-security-checklist by brunofacca

Checklist of security precautions for Ruby on Rails applications.

created at April 10, 2017, 8:36 p.m.

Ruby

76 +0

1,815 +0

150 +0

GitHub
xray by evilsocket

XRay is a tool for recon, mapping and OSINT gathering from public networks.

created at July 8, 2017, 8:48 p.m.

Go

79 +0

2,143 +0

293 -1

GitHub
iaito by hteso

This project has been moved to:

created at March 28, 2017, 5:27 p.m.

C++

82 +0

1,470 +0

131 +0

GitHub
ReconDog by UltimateHackers

Reconnaissance Swiss Army Knife

created at June 12, 2017, 6:19 p.m.

Python

82 +0

1,710 +3

335 +0

GitHub
domain_analyzer by eldraco

Analyze the security of any domain by finding all the information possible. Made in python.

created at Aug. 8, 2017, 6:52 p.m.

Python

83 +0

1,837 +1

245 +0

GitHub
tplmap by epinna

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

created at July 6, 2016, 8:33 p.m.

Python

84 -1

3,643 +8

662 +0

GitHub
fuzz.txt by Bo0oM

Potentially dangerous files

created at Jan. 19, 2016, 1:35 p.m.

Unknown languages

86 +0

2,794 +2

476 +3

GitHub
retire.js by RetireJS

scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.

created at Aug. 30, 2013, 9:43 p.m.

JavaScript

86 -1

3,529 +6

412 +0

GitHub
Astra by flipkart-incubator

Automated Security Testing For REST API's

created at Jan. 10, 2018, 11:56 a.m.

Python

86 +0

2,430 +2

385 -2

GitHub
HTTPLeaks by cure53

HTTPLeaks - All possible ways, a website can leak HTTP requests

created at April 17, 2015, 2:48 p.m.

HTML

90 -1

1,931 +0

194 +0

GitHub
sql-injection-payload-list by payloadbox

🎯 SQL Injection Payload List

created at Oct. 30, 2019, 5:03 a.m.

Unknown languages

90 +1

4,378 +18

1,079 +5

GitHub
notes by ChALkeR

Some public notes

created at Oct. 17, 2015, 11:02 p.m.

Unknown languages

92 -1

1,261 +0

77 +0

GitHub
xssor2 by evilcos

XSS'OR - Hack with JavaScript.

created at June 25, 2017, 6:32 a.m.

JavaScript

95 +0

2,098 +2

378 +0

GitHub