Skip to content
View fajaratp's full-sized avatar

Block or report fajaratp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

    MIT License Updated Aug 27, 2021
  • Tool social engineering [Access Webcam & Microphone & Os Password Grabber & Location Finder] With Ngrok

    CSS Updated Aug 4, 2021
  • DarkSide Public

    Forked from ultrasecurity/DarkSide

    Tool Information Gathering & social engineering Write By [Python,JS,PHP]

    JavaScript Updated Jul 16, 2021
  • This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

    MIT License Updated Jan 20, 2021
  • csrf Public

    csrf

    JavaScript Updated Jan 18, 2021
  • PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C# MIT License Updated Jan 14, 2021
  • Automated Penetration Testing Framework

    Python Apache License 2.0 Updated Jan 10, 2021
  • ffuf Public

    Forked from ffuf/ffuf

    Fast web fuzzer written in Go

    Go MIT License Updated Jan 10, 2021
  • keyhacks Public

    Forked from streaak/keyhacks

    Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

    Updated Jan 7, 2021
  • gf Public

    Forked from tomnomnom/gf

    A wrapper around grep, to help you grep for things

    Go MIT License Updated Jan 5, 2021
  • aquatone Public

    Forked from michenriksen/aquatone

    A Tool for Domain Flyovers

    Go MIT License Updated Jan 1, 2021
  • Veil Public

    Forked from Veil-Framework/Veil

    Veil 3.1.X (Check version info in Veil at runtime)

    Python GNU General Public License v3.0 Updated Dec 29, 2020
  • Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

    JavaScript GNU General Public License v3.0 Updated Dec 24, 2020
  • frida Public

    Forked from frida/frida

    Clone this repo to build Frida

    Python Other Updated Dec 22, 2020
  • objection Public

    Forked from sensepost/objection

    📱 objection - runtime mobile exploration

    Python GNU General Public License v3.0 Updated Dec 21, 2020
  • A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python MIT License Updated Dec 18, 2020
  • PHP Shell untuk remote shell Web Server, upload dan sebagainya

    PHP Updated Dec 17, 2020
  • Arjun Public

    Forked from s0md3v/Arjun

    HTTP parameter discovery suite.

    Python GNU General Public License v3.0 Updated Dec 16, 2020
  • gau Public

    Forked from lc/gau

    Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

    Go MIT License Updated Dec 10, 2020
  • dirsearch Public

    Forked from maurosoria/dirsearch

    Web path scanner

    Python Updated Dec 9, 2020
  • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP MIT License Updated Dec 8, 2020
  • sqlmap Public

    Forked from sqlmapproject/sqlmap

    Automatic SQL injection and database takeover tool

    Python Other Updated Dec 1, 2020
  • teler Public

    Forked from teler-sh/teler

    Real-time HTTP Intrusion Detection

    Go Other Updated Nov 30, 2020
  • Sn1per Public

    Forked from 1N3/Sn1per

    Automated pentest framework for offensive security experts

    Shell Other Updated Nov 30, 2020
  • Hash-MD5 Public

    Tools ini adalah tools dari team TazManianDevil Cyber Team, untuk hash md5 yang terenkripsi

    Shell 1 Updated Nov 29, 2020
  • spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot automates OSINT collection so that you can focus on analysis.

    Python GNU General Public License v2.0 Updated Nov 25, 2020
  • lynis Public

    Forked from CISOfy/lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

    Shell GNU General Public License v3.0 Updated Nov 23, 2020
  • Sublist3r Public

    Forked from aboul3la/Sublist3r

    Fast subdomains enumeration tool for penetration testers

    Python GNU General Public License v2.0 Updated Nov 21, 2020
  • FB-brt Public

    Brute Force Facebook With Wordlist

    Python Updated Nov 19, 2020
  • wordlists Public

    Forked from imsky/wordlists

    Words categorized by topic.

    JavaScript MIT License Updated Nov 16, 2020