Skip to content
View Mahmoud-Samir-123's full-sized avatar

Block or report Mahmoud-Samir-123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Scan for misconfigured S3 buckets across S3-compatible APIs!

Go 2,682 380 Updated Feb 24, 2025
Ruby 549 128 Updated Feb 1, 2024
Python 18 6 Updated Jan 15, 2024
HTML 5 6 Updated Feb 28, 2025

Dorks Eye Google Hacking Dork Scraping and Searching Script. Dorks Eye is a script I made in python 3. With this tool, you can easily find Google Dorks. Dork Eye collects potentially vulnerable web…

Python 624 133 Updated Feb 18, 2025

EndExt is a .go tool for extracting all the possible endpoints from the JS files

Go 195 22 Updated Jul 14, 2024

retrive metadata endpoint data with these one liners.

38 11 Updated Aug 11, 2020

Collection of Scripts for shodan searching stuff.

Python 1,091 341 Updated Nov 24, 2024

aquatone results for sites with bug bountys

309 140 Updated Feb 14, 2022

LazyHunter is an automated reconnaissance tool designed for bug hunters, leveraging Shodan's InternetDB and CVEDB APIs

Python 112 14 Updated Feb 23, 2025

Active monitoring bug bounty programs tool

JavaScript 5 1 Updated Feb 23, 2025

CORSER is a Golang CLI Application for Advanced CORS Misconfiguration Detection

Go 54 6 Updated Oct 26, 2024

Scan for secrets, endpoints, and other sensitive data after decompiling and deobfuscating Android files. (.apk, .xapk, .dex, .jar, .class, .smali, .zip, .aar, .arsc, .aab, .jadx.kts).

Python 266 33 Updated Jul 18, 2024

Subdomain Monitoring Tool

Shell 5 2 Updated Feb 21, 2025

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

Go 961 66 Updated Mar 17, 2024

SSH-MITM - ssh audits made simple

Python 1,367 149 Updated Feb 20, 2025

DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intelligent domain name variations to assist in subdomain discove…

Python 952 120 Updated Jan 3, 2025

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Go 1,822 166 Updated Nov 18, 2024

A curated list wordlists for bruteforcing and fuzzing

870 152 Updated Sep 27, 2024

NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration te…

Shell 1,457 220 Updated Jan 27, 2025

FOFAX是一个基于fofa.info的API命令行查询工具

Go 765 77 Updated Jul 22, 2024

Zimbra RCE simple poc

Python 65 27 Updated Aug 13, 2022

ReconX is a powerful and user-friendly reconnaissance tool designed for security researchers and penetration testers. It provides a comprehensive suite of features for gathering information about t…

Python 20 4 Updated Dec 24, 2024

A tool designed to process dirsearch output and filter out duplicate or false positive URLs.

Python 1 Updated Dec 29, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,111 3,320 Updated Feb 5, 2025

AutoAR is a comprehensive web-based security scanning and vulnerability management platform that automates the process of reconnaissance and vulnerability assessment across multiple domains.

Shell 17 4 Updated Dec 9, 2024

An enhanced OWASP Testing Guide v4.2 with tips, tricks, and new vulnerabilities not in the OWASP list. Features modular testing, actionable examples, and real-world scenarios for beginners and adva…

74 9 Updated Feb 9, 2025

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,697 1,385 Updated Feb 24, 2025
Next
Showing results