Skip to content
View kingx48's full-sized avatar

Block or report kingx48

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
10 stars written in Shell
Clear filter

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Shell 46,008 2,451 Updated Sep 3, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,607 912 Updated Sep 20, 2024

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 3,988 620 Updated Aug 6, 2024

A collection of simple Bash scripts

Shell 1,619 986 Updated Sep 7, 2024

An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects

Shell 939 158 Updated Dec 8, 2021

β‘·β ‚πš”πšŠπš›πš–πšŠ 𝚟𝟸⠐Ⓘ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)

Shell 794 156 Updated Jun 13, 2024

Awesome Bug bounty builder Project

Shell 633 135 Updated Feb 15, 2023

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Shell 289 46 Updated Feb 2, 2023

parse nmap files

Shell 137 34 Updated Jan 24, 2024
Shell 52 8 Updated Apr 15, 2023