brinhosa / toolsLinks
☆9Updated 2 years ago
Alternatives and similar repositories for tools
Users that are interested in tools are comparing it to the libraries listed below
Sorting:
- Rubidea - Bind XSS Server to Steal cookies.☆11Updated 5 years ago
- ☆49Updated 3 years ago
- Remote OS Command Injection in TastyIgniter v3.0.7 Sendmail Path field☆8Updated 2 years ago
- Windows Reverse TCP backdoor☆29Updated 6 years ago
- Create subdomains and files wordlists from your browser history☆12Updated 2 years ago
- AWS Trail Recon is an idea that came up during gohacking's offensive AWS security training. The idea is to use cloudtrail:lookupevents to…☆15Updated last year
- List of my CVE published☆9Updated 3 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 weeks ago
- ☆13Updated 2 years ago
- Organizar documentos sobre OSINT feitos em pt-br☆19Updated last year
- Awesome Pentest Reports☆14Updated 2 years ago
- ☆14Updated 2 years ago
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 3 years ago
- ☆16Updated 2 years ago
- ☆28Updated last year
- The iOS Reloader is a weaponizing tool for jailbroken iOS devices. It facilitates the installation of a collection of tools on iOS device…☆13Updated last year
- EGO is a vulnerability scanner developed by chickenpwny at PolitoInc. It was created to provide a platform for hackers to store multiple …☆28Updated last year
- Simple recon tool automates your recon process☆17Updated 2 years ago
- Simple mind maps for IoT security attack surfaces and methodologies☆15Updated 5 years ago
- ProtOSINT is a Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses☆12Updated 2 years ago
- ☆45Updated 3 years ago
- Automatic cloud backup of Kali Linux data☆12Updated 5 years ago
- ☆12Updated 5 years ago
- is a tool to automate and organize reconnaissance operations.☆24Updated last year
- Android Pentest Setup Environment☆30Updated 3 years ago
- ☆16Updated 9 months ago
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆18Updated 2 years ago
- A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting t…☆47Updated 9 months ago
- CLI tool for discovering related base domains using WhoisXMLAPI's reverse Whois endpoints☆11Updated last year
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago