-
@errorfitahck
- iran
- error._.fiat
- https://youtube.com/error_fiat
- @ErrorFiat
- https://medium.com/@errorfiathck
Lists (2)
Sort Name ascending (A-Z)
Starred repositories
x64dbg plugin for PEB manipulation and command-line analysis
Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist
ExecSentry — Arbitrary Binary Execution Vulnerability Scanner
Ayush-Zen / IDOR-Forge
Forked from errorfiathck/IDOR-ForgeIDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.
aetheronprime / IDOR-Forge
Forked from errorfiathck/IDOR-ForgeIDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.
Very fast DDoS sensor with sFlow/Netflow/IPFIX/SPAN support
Incredibly fast crawler designed for OSINT.
Chrome and Firefox extension that lists Amazon S3 Buckets while browsing
BrutDroid - Android Studio Pentest Automator: Streamline mobile pentesting with automated emulator rooting, Frida, and Burp Suite integration.
CVE-2025-5777 (CitrixBleed 2) - Critical memory leak vulnerability affecting Citrix NetScaler ADC and Gateway devices
Passive hostname, domain and IP lookup tool for non-robots
A tool used to Find Secrets, IPs,API keys and Endpoints from JavaScript files
CVE-2025-4123 - Grafana Tool
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the fun…
The official repository of Mozilla's Firefox web browser.
Generate an undetectable PE ( .exe ), which bypasses windows defender / AV
Smart keylogging capability to steal SSH Credentials including password & Private Key
Edd13Mora / IDOR-Forge
Forked from errorfiathck/IDOR-ForgeIDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.
AI/LLM local model integration for analysis of reconftw results
⚡ Powerful tool for avoiding N+1 DB or HTTP queries
Based on lunr.js, but more flexible and customized.