Skip to content
View jekil's full-sized avatar

Organizations

@cuckoosandbox @Ghirensics
Block or Report

Block or report jekil

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
38 stars written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,080 23,496 Updated Jun 30, 2024

Damn Vulnerable Web Application (DVWA)

PHP 9,650 3,339 Updated Jun 15, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,038 2,087 Updated Nov 10, 2023

A curated list of resources for learning about application security

PHP 6,160 728 Updated Sep 7, 2023

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP 5,087 1,361 Updated Jun 28, 2024

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,175 500 Updated Dec 18, 2021

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

PHP 1,671 341 Updated Sep 12, 2020

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

PHP 1,283 252 Updated Jan 9, 2024

Ruby on Rails Phishing Framework

PHP 760 294 Updated Nov 7, 2023

Self-hosted Knowledge Software your question & answer system written on top of the CakePHP Framework

PHP 716 174 Updated Apr 12, 2020

Kaspersky's GReAT KLara

PHP 684 140 Updated May 24, 2024

Advanced Web Shell

PHP 571 199 Updated May 1, 2017

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

PHP 438 156 Updated Aug 7, 2020

A collection of web pages vulnerable to SQL injection flaws

PHP 338 130 Updated Apr 14, 2022

OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.

PHP 330 69 Updated Jun 12, 2024

The new Cuckoo Monitor.

PHP 326 166 Updated Jun 28, 2024

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

PHP 325 163 Updated May 25, 2024

the main hackademic code repository

PHP 315 117 Updated Oct 30, 2020

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

PHP 190 51 Updated Jun 25, 2015

Visualize statistics from a Kippo SSH honeypot

PHP 135 54 Updated May 19, 2023

A configurable SQL injection test-bed

PHP 119 49 Updated Jul 19, 2013

A WordPress Theme Inspired by Medium.com

PHP 83 20 Updated Oct 26, 2017

Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers

PHP 70 17 Updated Mar 24, 2017

🍯 A simple and effective phpmyadmin honeypot

PHP 64 37 Updated Feb 11, 2018

A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat

PHP 45 16 Updated Aug 9, 2013

A configurable XPath/XML injection testbed

PHP 33 6 Updated Jul 19, 2013

WordPress Honeypot

PHP 28 8 Updated Jan 18, 2018

Wordpress plugin to reduce comment spam with a smarter honeypot.

PHP 26 4 Updated Oct 13, 2017

An active network monitor tool

PHP 25 11 Updated Aug 2, 2019

Remote timing attack exploit against most Zeus/Zbot variants including Citadel, Ice9, Zeus 2.3, KINS/ZeusVM etc..

PHP 24 10 Updated Oct 25, 2015
Next