Skip to content
View kester824's full-sized avatar
Block or Report

Block or report kester824

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

HTTP parameter discovery suite.

Python 5,019 776 Updated Jul 15, 2024

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,219 414 Updated Jan 23, 2023

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

1,604 243 Updated Jun 26, 2024

Collection of scripts & fingerprinting tricks for Shodan.io

Python 239 52 Updated Jul 8, 2020

Dex to Java decompiler

Java 40,250 4,770 Updated Jul 20, 2024

XXE Out of Band Server.

Ruby 166 38 Updated Aug 9, 2023

A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

Go 484 68 Updated Jun 22, 2022

Bug Bounty Roadmaps

1,630 292 Updated Jun 12, 2021

A big list of Android Hackerone disclosed reports and other resources.

1,384 298 Updated May 3, 2024

A collected list of awesome security talks

3,976 483 Updated Apr 9, 2021

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

1,788 299 Updated Sep 5, 2021

Sysmon configuration file template with default high-quality event tracing

4,664 1,682 Updated Jul 3, 2024

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Python 6,483 346 Updated Oct 31, 2023

Basics on commands/tools/info on how to assess the security of mobile applications

1,450 239 Updated Dec 19, 2023

Test tool for CVE-2020-1472

Python 1,712 359 Updated Jul 20, 2023

HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-based attack surface.

C# 22 3 Updated Aug 10, 2021

Typed interactions with the GitHub API v3

Python 6,829 1,752 Updated Jul 24, 2024

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Batchfile 1,411 300 Updated Oct 20, 2023

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,569 579 Updated Mar 12, 2024

CeWL is a Custom Word List Generator

Ruby 1,849 250 Updated Jul 17, 2024

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Python 10,535 2,708 Updated Jul 23, 2024

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,395 735 Updated Jul 15, 2024

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Ruby 3,737 666 Updated Jul 24, 2024

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials

523 63 Updated Dec 11, 2023

OneForAll是一款功能强大的子域收集工具

Python 7,992 1,271 Updated Apr 19, 2024

HTTrack Website Copier, copy websites to your computer (Official repository)

C 3,146 621 Updated Feb 13, 2024

🐛 A list of writeups from the Google VRP Bug Bounty program

Python 1,098 183 Updated May 6, 2024

Adversary Tactics - PowerShell Training

PowerShell 1,507 330 Updated Jan 22, 2020
Next