Skip to content
View m10x's full-sized avatar
💻
💻

Highlights

  • Pro
Block or Report

Block or report m10x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
m10x/README.md

Pinned Loading

  1. Hackmanit/Web-Cache-Vulnerability-Scanner Hackmanit/Web-Cache-Vulnerability-Scanner Public

    Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

    Go 822 127

  2. Hackmanit/TInjA Hackmanit/TInjA Public

    TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

    Go 277 24

  3. Hackmanit/template-injection-playground Hackmanit/template-injection-playground Public

    The Template Injection Playground allows to test a large number of the most relevant template engines for template injection possibilities.

    PHP 8 3

  4. Hackmanit/template-injection-table Hackmanit/template-injection-table Public

    The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.

    SCSS 44 2