- Mumbai
-
04:27
(UTC -12:00) - https://manasraj-portfolio.vercel.app/
- @wthmanas
- https://encryptica-blog.vercel.app/
Highlights
- Pro
Lists (5)
Sort Name ascending (A-Z)
Stars
Get up and running with OpenAI gpt-oss, DeepSeek-R1, Gemma 3 and other models.
In-depth attack surface mapping and asset discovery
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
Modern CLI for exploring vulnerability data with powerful search, filtering, and analysis capabilities.
Fetch many paths for many hosts - without killing the hosts
🚫 Advanced tool for security researchers to bypass 403/40X restrictions through smart techniques and adaptive request manipulation. Fast. Precise. Effective.
A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.
Scope aggregation tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists
High-availability network proxy / VPN server, powered by WireGuard