Skip to content
View radenvodka's full-sized avatar
🇮🇩
YUHUUU!!!
🇮🇩
YUHUUU!!!

Organizations

@TubanCyber @GitHubBounty @BugHunterID @hacktdev
Block or Report

Block or report radenvodka

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

This content was previously available on WikiPedia but deleted as not really encylopaedia-worthy. Since an article of mine was originally a major source for the data in the page, I took a copy for …

HTML 195 73 Updated May 6, 2024

one-click face swap

Python 25,824 6,335 Updated Jul 5, 2024

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Go 6,060 337 Updated Jul 26, 2024

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Python 897 85 Updated Jan 9, 2024

📱 objection - runtime mobile exploration

Python 7,235 829 Updated Jun 13, 2024

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

HTML 3,114 1,164 Updated Jun 24, 2024

bypass-url-parser

Python 968 101 Updated Jul 13, 2024

Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaiss…

PHP 214 46 Updated Mar 12, 2020

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,706 14,273 Updated Jul 25, 2024

All about bug bounty (bypasses, payloads, and etc)

5,608 1,101 Updated Sep 8, 2023

The Cloud Native Application Proxy

Go 49,379 4,953 Updated Jul 26, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,550 2,417 Updated Apr 25, 2024

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

C 891 241 Updated Jun 22, 2019

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Python 12,216 2,559 Updated Jun 26, 2024

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Python 1,366 243 Updated May 13, 2022

Bash script to check if a domain or list of domains can be spoofed based in DMARC records

Shell 312 54 Updated Mar 6, 2022

Software for fuzzing, used on web application pentestings.

Python 181 38 Updated Mar 8, 2024

Real-time HTTP Intrusion Detection

Go 2,995 249 Updated Feb 13, 2024

Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)

C 820 90 Updated Jun 25, 2022

Vulmap Online Local Vulnerability Scanners Project

Python 934 195 Updated Mar 18, 2023

ASN reconnaissance script

Python 118 31 Updated Jan 25, 2024

One way to continuously monitor sensitive information that could be exposed on Github

Python 176 42 Updated Jun 16, 2020

A collection of awesome one-liner scripts especially for bug bounty tips.

2,509 556 Updated Oct 11, 2023

A firewall for humans...

Shell 1,478 188 Updated Jan 5, 2024

XSS payloads designed to turn alert(1) into P1

JavaScript 1,288 212 Updated Sep 12, 2023

The WhatsApp lib

Python 7,033 2,228 Updated May 14, 2024

Awesome-Cellular-Hacking

2,722 518 Updated May 24, 2023

A php crawler that finds emails on the internets

PHP 133 65 Updated May 20, 2021

A python script designed to check if the website if vulnerable of clickjacking and create a poc

Python 133 60 Updated Sep 5, 2020

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Jinja 2,037 344 Updated Jul 5, 2024
Next