Skip to content
View aryanguenthner's full-sized avatar
Block or Report

Block or report aryanguenthner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
18 results for source starred repositories written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,643 23,565 Updated Jul 15, 2024

This is a webshell open source project

PHP 9,917 5,569 Updated Apr 8, 2024

GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing.

PHP 4,006 1,255 Updated Jul 15, 2024

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,179 499 Updated Dec 18, 2021

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

PHP 1,864 773 Updated Mar 3, 2021

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,823 330 Updated Jun 23, 2024

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting infor…

PHP 1,265 167 Updated Sep 1, 2023

a tool to get Facebook data, and some Facebook bots, and extra tools found on Facebook Toolkit ++.

PHP 877 283 Updated May 19, 2024

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

PHP 867 392 Updated Apr 9, 2021

Vulnerable API

PHP 374 101 Updated Mar 4, 2023

RIPS - A static source code analyser for vulnerabilities in PHP scripts

PHP 307 70 Updated Jan 3, 2022

List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

PHP 179 70 Updated May 27, 2024

A PHP tool to brute force vhost configured on a server.

PHP 84 34 Updated Dec 2, 2022

PHPEB is a small tool that generates and stores obfuscated shellcode in user specified EXIF handlers.

PHP 79 23 Updated Apr 17, 2017

Here Are Some Bug Bounty Resource From Twitter

PHP 77 19 Updated May 13, 2024

Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.

PHP 70 18 Updated Sep 15, 2022

OWASP ASVS Assessment Tool

PHP 28 6 Updated Nov 6, 2018