Skip to content
View Ro-web84's full-sized avatar
Block or Report

Block or report Ro-web84

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CT Log Scanner

Go 234 41 Updated May 30, 2024

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,086 460 Updated Mar 11, 2024

Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you…

154 6 Updated Aug 1, 2024

ChatBot Injection and Exploit Examples: A Curated List of Prompt Engineer Commands - ChatGPT

314 16 Updated Feb 24, 2023

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 21,077 1,582 Updated Aug 15, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,895 507 Updated Jun 10, 2024

Scanning APK file for URIs, endpoints & secrets.

Python 4,798 473 Updated May 17, 2024

Noxer is a powerful Python script designed for automating Android penetration testing tasks within the Nox Player emulator.

JavaScript 86 12 Updated Jan 9, 2024

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

5,453 839 Updated May 27, 2024

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Python 1,950 151 Updated Aug 5, 2024

"Can I take over DNS?" — a list of DNS providers and how to claim vulnerable domains.

946 86 Updated Aug 15, 2024

An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

Shell 766 176 Updated Jul 4, 2023

Subdomain takeover vulnerability checker

Go 948 151 Updated Aug 12, 2024

An extension for checking if .git is exposed in visited websites

JavaScript 345 33 Updated Aug 5, 2024

This a adaption of tomnomnom's kxss tool with a different output format

Go 407 70 Updated Sep 27, 2023

Fast and customizable vulnerability scanner For JIRA written in Python

Python 317 50 Updated Feb 5, 2024

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Python 2,419 413 Updated Jun 24, 2024

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Python 1,581 233 Updated Jul 9, 2024

A tool for reverse engineering Android apk files

Java 19,653 3,552 Updated Aug 13, 2024

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,109 162 Updated Feb 2, 2021

Automation for javascript recon in bug bounty.

Shell 874 167 Updated Sep 9, 2023

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Python 1,486 288 Updated May 6, 2023

A library for parsing .DS_Store files and extracting file names

Python 430 54 Updated Mar 28, 2021

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Go 1,469 149 Updated Aug 7, 2024

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…

Python 437 64 Updated Jul 30, 2024

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…

Shell 1,382 236 Updated Jun 24, 2024

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in …

JavaScript 2,332 323 Updated Jun 25, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,374 455 Updated May 1, 2024

Accept URLs on stdin, replace all query string values with a user-supplied value

Go 737 122 Updated Nov 23, 2022
Next