Skip to content
View Kinuzo's full-sized avatar
😀
😀
Block or Report

Block or report Kinuzo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

17 stars written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,328 14,197 Updated Jul 2, 2024

the only cheat sheet you need

Python 37,832 1,756 Updated Jun 22, 2024

CTF framework and exploit development library

Python 11,688 1,674 Updated Jul 9, 2024

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,584 690 Updated Jun 29, 2024

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Python 4,101 783 Updated Jun 18, 2024

The Deepfake Offensive Toolkit

Python 4,012 384 Updated Jun 14, 2024

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,498 775 Updated Jan 5, 2024

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Python 3,382 740 Updated Nov 23, 2022

Top disclosed reports from HackerOne

Python 3,363 636 Updated Jul 8, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,157 645 Updated Jan 16, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,677 260 Updated Jul 5, 2024

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Python 775 88 Updated Jul 10, 2024

The EXCLUSIVE Collection of 38,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Python 766 91 Updated Jul 10, 2024

An OSINT tool that helps detect members of a company with leaked credentials

Python 503 49 Updated Nov 12, 2023

A Python high-performance screen capture library for Windows using Desktop Duplication API

Python 459 67 Updated Jun 27, 2024

Academic purposes only. Attack against Salesforce lightning with guest privilege.

Python 117 28 Updated Feb 24, 2021

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS…

Python 80 13 Updated Feb 18, 2024