skateforever / collectorLinks
My workflow made with shell script, some API's and tools. ;)
☆10Updated last month
Alternatives and similar repositories for collector
Users that are interested in collector are comparing it to the libraries listed below
Sorting:
- burp extension for brazilian stuff☆27Updated last year
- ☆46Updated 4 months ago
- ☆16Updated 6 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- Subdomain Enumerator and Simple Crawler☆124Updated this week
- A fully automated subdomain reconnaissance and sensitive data discovery toolkit.☆42Updated 2 weeks ago
- ⚡ XSSuccessor is a powerful, asynchronous Cross-Site Scripting (XSS) detection tool.☆56Updated 6 months ago
- JWT Auditor – Analyze, break, and understand your tokens like a pro.☆49Updated this week
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆25Updated 2 months ago
- ☆70Updated last month
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆109Updated last month
- This tool is an efficient scanner designed to detect Cache Deception vulnerabilities in web servers. It automates the process of testing …☆32Updated 3 months ago
- ☆94Updated 3 months ago
- A list of all Active Directory machines from HackTheBox☆60Updated this week
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- My Ubuntu 22.04 VPS general configs and scripts I use for bug bounty☆23Updated 3 months ago
- Postman OSINT tool to extract creds, token, username, email & more from Postman Public Workspaces☆162Updated 2 months ago
- ☆20Updated 3 years ago
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆150Updated 7 months ago
- ☆65Updated 2 years ago
- Vulnerabilities you my miss during a penetration testing.☆99Updated last year
- ☆68Updated 2 years ago
- ☆55Updated last year
- Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.☆197Updated 8 months ago
- Recon MindMap (RMM)☆158Updated last year
- Bug Bounty Web and API Payloads☆36Updated 8 months ago
- Organize, track, and share vulnerability findings effortlessly. This Burp Suite extension integrates with Obsidian, offering a proven not…☆31Updated 3 months ago
- Automated Subdomain Enumeration and Scanning Tool☆114Updated last year
- Colored Cat is a syntax highlighter file reader.☆16Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆98Updated this week