8000 pythoboros / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View pythoboros's full-sized avatar

Block or report pythoboros

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices

JavaScript 2,158 126 8000 Updated Feb 8, 2024

Frikadas varias para Homelabbers!

7 Updated Apr 21, 2025

Pentesting Reporting Tool

CSS 563 99 Updated Oct 22, 2024

Pentest Report Generator

JavaScript 407 98 Updated May 6, 2025

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Python 4,655 725 Updated Nov 1, 2024
PowerShell 164 17 Updated Apr 9, 2025

Pentest Report Generator

JavaScript 2,525 458 Updated Apr 30, 2025

Pentest Report Manager

JavaScript 23 2 Updated Apr 2, 2025

WebGoat is a deliberately insecure application

JavaScript 7,484 6,694 Updated May 12, 2025

ClatScope Info Tool – The best and most versatile OSINT utility for retrieving geolocation, DNS, WHOIS, phone, email, data breach information and much more (70+ features). Perfect for investigators…

Python 1,001 153 Updated May 18, 2025

Burp Extension for Nucleus

Java 9 1 Updated Feb 23, 2021

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 10,144 2,825 Updated May 18, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 23,343 2,718 Updated May 18, 2025

The ZAP by Checkmarx Core project

Java 13,607 2,358 Updated May 15, 2025

A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks ag…

Java 35 8 Updated Apr 30, 2025

Latest Burpsuite Professional Version 2025.*.*

PowerShell 720 215 Updated May 7, 2025
Python 93 11 Updated Apr 3, 2025

Translate text and entire notes in Obsidian

TypeScript 120 9 Updated Jul 2, 2024

A Zsh theme

Shell 49,296 2,292 Updated Apr 29, 2025

In-depth attack surface mapping and asset discovery

Go 12,983 1,973 Updated May 14, 2025

Damn Vulnerable API

CSS 56 18 Updated Mar 7, 2025

Provide a collection of deliberately vulnerable APIs along with corresponding challenges to help enhancing their skills in identifying, exploiting, and securing API vulnerabilities.

Go 4 Updated May 17, 2025

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Python 2,163 478 Updated Sep 4, 2024

Official PyTorch implementation of BigVGAN (ICLR 2023)

Python 1,022 130 Updated Sep 5, 2024

ComfyUI node for F5-Text To Speech

Python 185 25 Updated May 5, 2025

Official code for "F5-TTS: A Fairytaler that Fakes Fluent and Faithful Speech with Flow Matching"

Python 110 39 Updated Dec 10, 2024

Command and Conquer: Red Alert

C++ 6,310 1,222 Updated Feb 27, 2025

A collective of different IRs for the Flipper

3,276 1,155 Updated Apr 20, 2025
Next
0