whitefight18 / Malicious_URL_Analyzer
A tool that detects maliciousness of suspicious links, written in python with <3.
☆15Updated 2 years ago
Alternatives and similar repositories for Malicious_URL_Analyzer:
Users that are interested in Malicious_URL_Analyzer are comparing it to the libraries listed below
- Follow this repo if you are taking CEH(Practical) Exam By Ec-Council☆62Updated 3 years ago
- Minimalist notes for CEH-practical Cert.☆31Updated 2 years ago
- My CEH Practical Preparation☆25Updated 4 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- ☆50Updated last year
- Collection of some pentesting and bugbounty resources☆43Updated 3 years ago
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆46Updated last year
- This Repo will help you to prepare better for CEH - Practical Exam☆50Updated last year
- This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer whil…☆38Updated 3 weeks ago
- Here Are Some Bug Bounty Resource From Twitter☆89Updated 2 months ago
- BugSquasher Bug Bounty Tools List☆20Updated 2 years ago
- An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites…☆40Updated 2 years ago
- CEH Practical Exam☆35Updated 3 years ago
- Tutorials and Things to Do while Hunting Vulnerability.☆90Updated 3 years ago
- ☆13Updated 4 years ago
- All About Web Recon & OSINT☆120Updated 3 weeks ago
- Your Guide to browse Onine sites☆90Updated 5 months ago
- CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based t…☆116Updated 3 months ago
- a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM☆9Updated last year
- The source files of my completed TryHackMe challenges and walkthroughs with links to their respective rooms☆34Updated 2 years ago
- ☆10Updated last year
- ☆67Updated 4 years ago
- Cyber Security Foundations☆35Updated 3 years ago
- Writeups of VishwaCTF 2022 of some challenges solved by our team☆8Updated 3 years ago
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 8 months ago
- Who needs authentication? This cache purge vulnerability finder doesn't!☆10Updated last year
- ☆70Updated 6 months ago
- ScopeHunter is a command-line tool for finding in scope targets for bug bounty programs.☆66Updated 6 months ago
- CEH Practical☆50Updated last year
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆75Updated 6 months ago