Skip to content
View hisxo's full-sized avatar

Block or report hisxo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A recursive internet scanner for hackers.

Python 4,475 402 Updated Sep 27, 2024

Unsecure time-based secret exploitation and Sandwich attack implementation Resources

Python 111 9 Updated Aug 13, 2024

The all-in-one Desktop & Docker AI application with built-in RAG, AI agents, and more.

JavaScript 23,398 2,365 Updated Sep 26, 2024

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Python 342 36 Updated Jul 25, 2023

Drag & drop UI to build your customized LLM flow

TypeScript 30,125 15,566 Updated Sep 27, 2024

Langflow is a low-code app builder for RAG and multi-agent AI applications. It’s Python-based and agnostic to any model, API, or database.

Python 29,774 3,774 Updated Sep 27, 2024

Creating and Using an Open Assistant API locally (Pythia 12B GPT model)

Jupyter Notebook 76 11 Updated Jun 14, 2023

♾️ toolkit for air-gapped LLMs on consumer-grade hardware

Python 229 32 Updated Oct 27, 2023

Interact with your documents using the power of GPT, 100% privately, no data leaks

Python 53,712 7,220 Updated Sep 26, 2024

🦜🔗 Build context-aware reasoning applications

Jupyter Notebook 92,803 14,872 Updated Sep 27, 2024

YesWeHack Api Extension for Burp

Kotlin 65 14 Updated Aug 7, 2024

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 166,977 44,170 Updated Sep 27, 2024

Twitter vulnerable snippets

PHP 909 135 Updated Aug 29, 2024

An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.

Python 43 7 Updated Dec 17, 2021

Pentest Report Generator

JavaScript 5 Updated Nov 29, 2022

A Burp Suite extension to extract datas from source code while browsing.

Python 152 33 Updated Mar 20, 2024

Subdomain finder

Python 14 4 Updated Jul 16, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,823 491 Updated Sep 15, 2024

In-depth attack surface mapping and asset discovery

Go 11,852 1,873 Updated Sep 24, 2024

Generates permutations, alterations and mutations of subdomains and then resolves them

Python 2,305 446 Updated Apr 25, 2024

Automated & Manual Wordlists provided by Assetnote

CSS 1,285 132 Updated Jul 31, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,619 913 Updated Sep 20, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 9,620 1,175 Updated Sep 23, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,118 23,765 Updated Sep 27, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,253 14,496 Updated Sep 16, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,059 2,461 Updated Sep 26, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,889 438 Updated Aug 21, 2024

Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools

Python 258 49 Updated Jul 13, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,122 580 Updated Sep 27, 2024
Next