10000 thorzten / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View thorzten's full-sized avatar

Block or report thorzten

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

Python 220 64 Updated Sep 29, 2020

Checksec

Roff 2,159 310 Updated May 8, 2025

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Java 233 28 Updated May 5, 2025

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

JavaScript 1,539 227 Updated Oct 26, 2024

Nmap Web Dashboard and Reporting

Python 34 11 Updated May 1, 2022

An open-source digital image forensic toolset

Perl 2,901 268 Updated Apr 22, 2025

Small and highly portable detection tests based on MITRE's ATT&CK.

C 10,541 2,907 Updated May 12, 2025

SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi

Shell 1,695 521 Updated Nov 9, 2023

Quasar : An Information Gathering Framework For Lazy Penetration Testers

Shell 156 55 Updated May 4, 2021

ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )

Python 236 74 Updated Feb 6, 2021

Parse .nessus file(s) and shows output in interactive UI

HTML 150 42 Updated Apr 29, 2025

ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-date information.

Java 339 124 Updated Dec 16, 2022

Turn your Burp suite into headless active web application vulnerability scanner

Java 154 20 Updated Mar 1, 2018
44 6 Updated Apr 25, 2024

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Python 4,711 1,225 Updated Feb 22, 2023

Web Application Security Scanner Framework

Ruby 3,893 772 Updated May 24, 2023

AntiVirus Evasion Tool

Shell 1,700 338 Updated Apr 23, 2025

DotDotPwn - The Directory Traversal Fuzzer

Perl 1,045 179 Updated Sep 28, 2022

The ZAP Heads Up Display (HUD)

Java 263 153 Updated Feb 3, 2025

SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

Python 91 20 Updated Jun 8, 2023

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

C++ 1,714 250 Updated Jul 27, 2024

ADAPT is a tool that performs automated Penetration Testing for WebApps.

Python 190 51 Updated Sep 24, 2019

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

JavaScript 2,362 514 Updated Oct 8, 2024

Web Application Security Scanner

Python 579 113 Updated Nov 29, 2023

A Workflow Engine for Offensive Security

Go 5,589 910 Updated Apr 23, 2025

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Python 1,865 473 Updated Apr 10, 2025

Arachni's Web User Interface.

Ruby 231 110 Updated May 3, 2022

Image Payload Creating/Injecting tools

Perl 1,235 248 Updated Nov 30, 2023

VIPROY - VoIP Pen-Test Kit for Metasploit Framework

Ruby 412 99 Updated Feb 4, 2022
Next
0