Skip to content
View kh4sh3i's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report kh4sh3i

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,395 3,006 Updated Jul 14, 2024

Dockerized version of Nexus Repo Manager 3

Groovy 1,380 565 Updated Jul 17, 2024

A tool for secrets management, encryption as a service, and privileged access management

Go 30,314 4,133 Updated Jul 19, 2024

SEO Tools for Laravel

PHP 3,047 502 Updated Jul 15, 2024

Gospider - Fast web spider written in Go

Go 2,457 304 Updated Apr 21, 2024

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Go 2,068 233 Updated Jul 15, 2024

Finds unknown classes of injection vulnerabilities

Java 621 93 Updated Oct 16, 2023

This Package helps developers to easily work with Jalali (Shamsi or Iranian) dates in php appliations, based on Jalali (Shamsi) DateTime class.

PHP 852 107 Updated May 21, 2024

Simple to use root checking Android library and sample app

Java 2,376 428 Updated Jul 3, 2023

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

3,002 340 Updated Jan 5, 2024

[WIP] Crappy iOS app analyzer

Vue 1,660 229 Updated Nov 14, 2021

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,457 2,263 Updated Jul 19, 2024

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,532 374 Updated Jun 28, 2024

Android Shared preference wrapper than encrypts the values of Shared Preferences. It's not bullet proof security but rather a quick win for incrementally making your android app more secure.

Java 1,529 235 Updated Jun 22, 2020

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 2,464 536 Updated Jul 18, 2024

Find and verify secrets

Go 14,491 1,574 Updated Jul 19, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,683 2,479 Updated Jul 19, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,750 3,167 Updated Jul 8, 2024

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 6,941 1,293 Updated Jul 12, 2024

Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

568 95 Updated Oct 27, 2023

A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

Go 481 68 Updated Jun 22, 2022

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,742 430 Updated May 14, 2024

MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering and easy input-output support.

Go 1,263 180 Updated Jul 15, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,206 793 Updated Jul 16, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,595 473 Updated Jul 16, 2024

Take a list of domains and probe for working HTTP and HTTPS servers

Go 2,779 497 Updated Jun 22, 2024

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Go 2,798 321 Updated Jul 15, 2024

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,330 483 Updated Jan 23, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,509 1,726 Updated Mar 31, 2024

Accept URLs on stdin, replace all query string values with a user-supplied value

Go 725 124 Updated Nov 23, 2022
Next