Stars
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
Script made in bash to automate the process of scanning and filtering of IPs.
🐛 A list of writeups from the MSRC (Microsoft) Bug Bounty program
A collection of tools to perform searches on GitHub.
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X!
Loader written in rust that injects shellcode into a remote process through NtMapViewOfSection and NtCreateThreadEx
A proof of concept of the LFI vulnerability on aiohttp 3.9.1
JSSCM detects expired domains for Stored XSS exploitation during browsing.
Active monitoring bug bounty programs tool
Fetch all the URLs that the Wayback Machine knows about for a domain
A python Script to perform a MITM attack through ARP spoofing. It can also be used to DoS