Skip to content
View mateofumis's full-sized avatar
🎯
Working on it
🎯
Working on it

Block or report mateofumis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

893 140 Updated Aug 15, 2024

A Burp Suite extension for CSRF proof of concepts.

Java 43 20 Updated May 1, 2023

AWS, Azure, Alibaba and Google bucket scanner

Python 113 26 Updated Aug 25, 2023

A powerful command-line tool for Google dorking, enabling users to uncover hidden information and vulnerabilities with advanced search queries.

Python 4 Updated Aug 31, 2024

Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

Java 180 7 Updated Sep 4, 2024

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Shell 32 7 Updated Jul 18, 2024

Android security insights in full spectrum.

Python 497 58 Updated Jul 25, 2024

Bug Bounty Web and API Payloads

Python 28 11 Updated Aug 9, 2024

IPFuscator - A tool to automatically generate alternative IP representations

HTML 337 57 Updated Jan 12, 2024

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,342 1,923 Updated Jun 6, 2024

🤖 The Modern Port Scanner 🤖

Rust 14,101 945 Updated Sep 9, 2024

A tool to install, manage and use Progressive Web Apps (PWAs) in Mozilla Firefox

JavaScript 2,170 50 Updated Sep 9, 2024

Pentesting Reporting Tool

CSS 465 76 Updated Aug 21, 2024

A simple script to convert normal-text to Cyrillic-text. This allows hackers to obfuscate text in puny-code format which can lead into a lot of multiple Phishing attacks.

Python 1 Updated Jul 11, 2024

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,115 162 Updated Feb 2, 2021

A tool to fastly get all javascript sources/files

Go 673 96 Updated Jul 30, 2024

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Python 1,634 190 Updated Jul 3, 2024

HTTP 403 bypass tool

Go 449 44 Updated Mar 16, 2024

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Python 1,175 143 Updated Jul 14, 2024

Client Side Prototype Pollution Scanner

JavaScript 506 61 Updated Sep 17, 2022

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

6,104 1,642 Updated Jul 18, 2024
Go 2 3 Updated Nov 16, 2023

Simply tool for impersonate user tokens

C++ 1 Updated Jul 24, 2023

Simple Bash scripts to make easier Android hacking (mobile pentesting).

Shell 1 Updated Apr 16, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,526 1,240 Updated Feb 8, 2024

Python script for Unify all Parameters with all URLs.

Python 1 Updated May 6, 2024

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

1,181 279 Updated Jul 20, 2023

Automatic SSRF fuzzer and exploitation tool

Python 2,928 508 Updated Jun 10, 2024

CRLF and open redirect fuzzer

Python 108 30 Updated Aug 31, 2021

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Python 1,517 156 Updated Jun 24, 2024
Next