f4T1H21 / HackTheBox-WriteupsLinks
Hack The Box writeups by Şefik Efe.
☆16Updated last year
Alternatives and similar repositories for HackTheBox-Writeups
Users that are interested in HackTheBox-Writeups are comparing it to the libraries listed below
Sorting:
- Cloudflare Bypass Script☆22Updated 5 years ago
- "Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performi…☆37Updated last year
- ☆10Updated last year
- IDOR testing tool. Coded during Lunizz live stream.☆31Updated 5 years ago
- ☆66Updated 2 years ago
- Chista | Open Threat Intelligence Framework☆58Updated last year
- ☆12Updated 2 years ago
- FastVulnVerify is an advanced Python tool developed to quickly identify common vulnerabilities encountered during penetration testing and…☆36Updated 10 months ago
- Sub-Domain TakeOver Vulnerability Scanner (edoardottt fork)☆64Updated 5 months ago
- Python based Discord bot Which allows you to run tools like nmap and amass from discord☆27Updated 2 years ago
- ☆38Updated 3 months ago
- Some Dorking resources☆37Updated 11 months ago
- This repository was developed using .NET 7.0 API technology based on findings listed in the OWASP 2019 API Security Top 10.☆53Updated last year
- Bug Bounty ultimate tool☆21Updated 2 weeks ago
- ☆46Updated 4 months ago
- AI/LLM local model integration for analysis of reconftw results☆65Updated 2 months ago
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆148Updated 11 months ago
- A multi web security purposes tool☆39Updated 2 months ago
- hostinject (Host Header Injection) Tool is a Python script that allows you to perform host header injection vulnerability testing on a ta…☆23Updated 2 years ago
- ☆29Updated 2 months ago
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆78Updated last year
- A passive way to find backups/ sensitive information.☆85Updated last week
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 11 months ago
- ☆35Updated 7 months ago
- This is a Burp Suite extension that allows users to easily add web addresses to the Burp Suite scope.☆98Updated 6 months ago
- A comprehensive reconnaissance and vulnerability scanning tool that combines multiple security assessment capabilities into a single auto…☆25Updated 3 weeks ago
- A tool for listing and extracting installed Android APKs and decrypted iOS IPAs (plus app storage) from rooted or jailbroken devices.☆29Updated 2 months ago
- Multithreading loop fuzzing with `ffuf` into your subdomains list with unique results☆30Updated last year
- ☆47Updated 2 years ago
- Detecting leaked secrets, API keys, credentials, and sensitive files from public repositories in near real-time using the GitHub Events A…☆21Updated 2 months ago