Skip to content
View glen-testing's full-sized avatar
Block or Report

Block or report glen-testing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
17 stars written in Ruby
Clear filter

Create agents that monitor and act on your behalf. Your agents are standing by!

Ruby 42,487 3,729 Updated Aug 1, 2024

Rack middleware for blocking & throttling

Ruby 5,534 337 Updated Jun 27, 2024

Discover Your Attack Surface!

Ruby 1,342 263 Updated Nov 11, 2022

A tool for embedding XXE/XML exploits into different filetypes

Ruby 1,023 232 Updated Jul 11, 2024

A script to enumerate virtual hosts on a server.

Ruby 650 116 Updated Dec 28, 2017

A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

Ruby 526 111 Updated Jun 12, 2017

WIreless Hacking Tools

Ruby 156 58 Updated Aug 5, 2013

A quick and dirty PCAP parser that helps you identify who your applications are sending sensitive data to without encryption.

Ruby 98 22 Updated Jan 31, 2024

Ransombile is a tool that can be used in different scenarios to compromise someone’s digital life when having physical access to a locked mobile device

Ruby 75 24 Updated Feb 16, 2022

A compilation of scripts and scans for discovering and enumerating industrial control and SCADA devices. Utilizing open-source tools, I have compiled scans and scripts for targeting Operational Tec…

Ruby 41 10 Updated Mar 8, 2023

Fluentd output plugin to deliver logs or metrics to Sumo Logic.

Ruby 29 27 Updated Jun 11, 2024

"Broken NAT" - A suite of tools focused on detecting and interacting with publicly available BNAT scenerios

Ruby 25 13 Updated Aug 17, 2014

Loading vault secrets into your docker container environment automagically

Ruby 23 4 Updated Sep 28, 2016

📋 An evil clipboard.

Ruby 6 Updated Dec 10, 2017

Fetch all public IP addresses tied to your AWS account. Works with IPv4/IPv6, Classic/VPC networking, and across all AWS services

Ruby 3 2 Updated Mar 10, 2020
Ruby 2 Updated Oct 6, 2014

Simple, customizable vulnerability scanner that speaks JSON.

Ruby 2 Updated Sep 28, 2017