j4k0m / godkillerLinks
Vulnerabilities you my miss during a penetration testing.
☆98Updated last year
Alternatives and similar repositories for godkiller
Users that are interested in godkiller are comparing it to the libraries listed below
Sorting:
- Bug Bounty Web and API Payloads☆36Updated 7 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆94Updated last week
- Private Nuclei Templates☆100Updated 4 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- A Powerful Recon Engine☆65Updated 7 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆122Updated last year
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆91Updated 10 months ago
- A passive way to find backups/ sensitive information.☆82Updated last month
- Grep subdomains from web pages.☆42Updated 4 months ago
- A Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom pattern…☆27Updated 7 months ago
- ☆119Updated last year
- Parse FFUF results in GUI with option to sort based by response code , size , keyword☆98Updated 9 months ago
- ☆75Updated 2 months ago
- ☆58Updated last year
- ☆46Updated 3 months ago
- ☆48Updated last year
- This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer whil…☆54Updated 2 months ago
- A list of all Active Directory machines from HackTheBox☆60Updated 2 weeks ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆53Updated 5 months ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆73Updated 5 months ago
- ☆134Updated 3 months ago
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatio…☆139Updated last month
- ☆64Updated 3 weeks ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆25Updated 7 months ago
- ☆49Updated 3 years ago
- LDAP Enumeration Tool for Pentesters☆47Updated 2 months ago
- ☆67Updated last week
- Learning resources and external resources to help you prepare for your offsec certifications☆80Updated 7 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆150Updated 2 weeks ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆10Updated 2 years ago