Skip to content
View aryanguenthner's full-sized avatar

Block or report aryanguenthner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
20 stars written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,174 23,774 Updated Sep 30, 2024

This is a webshell open source project

PHP 10,045 5,571 Updated Apr 8, 2024

GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing.

PHP 4,159 1,278 Updated Sep 30, 2024

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,186 498 Updated Dec 18, 2021

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,877 331 Updated Sep 28, 2024

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

PHP 1,872 774 Updated Mar 3, 2021

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting infor…

PHP 1,321 167 Updated Sep 1, 2023

a tool to get Facebook data, and some Facebook bots, and extra tools found on Facebook Toolkit ++.

PHP 913 284 Updated Sep 11, 2024

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

PHP 869 392 Updated Apr 9, 2021

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is o…

PHP 454 116 Updated Dec 6, 2021

Vulnerable API

PHP 382 101 Updated Mar 4, 2023

RIPS - A static source code analyser for vulnerabilities in PHP scripts

PHP 311 68 Updated Jan 3, 2022

List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

PHP 209 81 Updated Sep 20, 2024

A PHP tool to brute force vhost configured on a server.

PHP 83 32 Updated Dec 2, 2022

Here Are Some Bug Bounty Resource From Twitter

PHP 81 20 Updated May 13, 2024

PHPEB is a small tool that generates and stores obfuscated shellcode in user specified EXIF handlers.

PHP 78 23 Updated Apr 17, 2017

Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.

PHP 74 20 Updated Sep 15, 2022

IndoXploit Webshell V.3

PHP 28 58 Updated Oct 2, 2019

OWASP ASVS Assessment Tool

PHP 28 6 Updated Nov 6, 2018