Giter Club home page Giter Club logo

soumikhasan696's Projects

nucleimonst3r icon nucleimonst3r

Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs and exploits but also gather all the technology running behind them for further investigation for a potential target.

nucleiscanner icon nucleiscanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

octosuite icon octosuite

An all-in-one GitHub open-source intelligence framework.

one-liners icon one-liners

A collection of awesome one-liners for bug bounty hunting.

oscp-reporting icon oscp-reporting

Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP Exam and Lab Reporting / Note-Taking Tool

oscp-tricks-2023 icon oscp-tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

osint_toolkit icon osint_toolkit

A full stack web application that combines many tools and services for security analysts into a single tool.

osmedeus icon osmedeus

A Workflow Engine for Offensive Security

paramspider icon paramspider

Mining parameters from dark corners of Web Archives

peass-ng icon peass-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

penetration-list icon penetration-list

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

pentest-mapper icon pentest-mapper

A Burp Suite Extension for Application Penetration Testing to map flows, write test cases and track vulnerabilities

pentest-wiki icon pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

phonesploit-pro icon phonesploit-pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

phpbash icon phpbash

A semi-interactive PHP shell compressed into a single file.

pi-pwnbox-rogueap icon pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

plution icon plution

Prototype pollution scanner using headless chrome

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.