Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by 1N3

A curated list of projects in awesome lists by 1N3 .

https://github.com/1n3/intruderpayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

attack bugbounty burpsuite burpsuite-engagement burpsuite-intruder fuzz fuzz-lists fuzzing injection intruder payloads sql-injection

Last synced: 01 Aug 2024

https://github.com/1n3/brutex

Automatically brute force all services running on a target.

brute brute-force bruteforce bruteforce-attacks bruteforcing bugbounty hacking

Last synced: 01 Aug 2024

https://github.com/1N3/BruteX

Automatically brute force all services running on a target.

brute brute-force bruteforce bruteforce-attacks bruteforcing bugbounty hacking

Last synced: 31 Jul 2024

https://github.com/1n3/findsploit

Find exploits in local and online databases instantly

bugbounty exploitdb exploits find hackers metasploit nmap pentest search

Last synced: 01 Aug 2024

https://github.com/1N3/Findsploit

Find exploits in local and online databases instantly

bugbounty exploitdb exploits find hackers metasploit nmap pentest search

Last synced: 31 Jul 2024

https://github.com/1n3/blackwidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

active application automated bugbounty csrf fuzzer lfi osint owasp passive python rce rfi scan scanner spider sqli vulnerability web xss

Last synced: 01 Aug 2024

https://github.com/1N3/BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

active application automated bugbounty csrf fuzzer lfi osint owasp passive python rce rfi scan scanner spider sqli vulnerability web xss

Last synced: 01 Aug 2024

https://github.com/1n3/privesc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

bugbounty exploits hacking linux mysql pentesting privesc sql windows

Last synced: 03 Aug 2024

https://github.com/1N3/PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

bugbounty exploits hacking linux mysql pentesting privesc sql windows

Last synced: 01 Aug 2024

https://github.com/1N3/ReverseAPK

Quickly analyze and reverse engineer Android packages

analyze android apk decompile hacking java linux mobile pentest pentesting reverse-engineering smali

Last synced: 31 Jul 2024

https://github.com/1n3/goohak

Automatically Launch Google Hacking Queries Against A Target Domain

automated ghdb google hacking osint pentest pentesting queries

Last synced: 01 Aug 2024

https://github.com/1N3/Wordpress-XMLRPC-Brute-Force-Exploit

Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield

0day exploit poc wordpress wordpress-xmlrpc xml-rpc

Last synced: 04 Aug 2024

https://github.com/1N3/MassBleed

MassBleed SSL Vulnerability Scanner

Last synced: 04 Aug 2024

https://github.com/1n3/prism-ap

An automated Wireless RogueAP MITM attack framework.

802-1x automated bypass framework hsts intercept kali karma linux mana mitm pentest pentesting security tool tools wireless

Last synced: 04 Aug 2024