Skip to content
View momolas's full-sized avatar

Block or report momolas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The versatile OBD2 toolkit for Swift developers. Diagnose, explore, and build custom vehicle apps with ease. Includes an emulator for streamlined prototyping.

Swift 50 9 Updated Sep 4, 2024

A client-server command-line tool created using NWFramework

Swift 42 7 Updated Oct 7, 2020

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 13,095 1,468 Updated Sep 30, 2024

Source code about machine learning and security.

Python 1,966 649 Updated Sep 2, 2022

Automated NoSQL database enumeration and web application exploitation tool.

Python 2,873 578 Updated Jul 28, 2024

📂 🐇 🎩 See what a program does before deciding whether you really want it to happen (NO LONGER MAINTAINED)

Python 6,349 165 Updated Jan 22, 2017

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is o…

PHP 454 116 Updated Dec 6, 2021

Fuzzy String Matching in Python

Python 9,220 875 Updated Feb 24, 2023

Fuzzing framework written in python

Python 425 95 Updated Aug 4, 2024

A fork and successor of the Sulley Fuzzing Framework

Python 2,017 343 Updated Jun 21, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

9 7 Updated Jan 26, 2016

Automated DeAuth attack

C 283 35 Updated Dec 9, 2023

An easy-to-use and lightweight API wrapper for Censys APIs.

Python 393 89 Updated Sep 27, 2024

A black box, Ruby powered, Joomla vulnerability scanner

Ruby 271 87 Updated Jul 5, 2018

MassBleed SSL Vulnerability Scanner

Shell 238 105 Updated Apr 18, 2020

The Credential Mapper

Python 434 110 Updated Dec 1, 2017

Lightweight, scriptable browser as a service with an HTTP API

Python 4,078 513 Updated Aug 2, 2024

Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations

Python 71 20 Updated Jun 29, 2016
Python 52 24 Updated Sep 10, 2016

Bruteforces [.onion] domains

Go 78 4 Updated Dec 1, 2015

ZeroNet - Decentralized websites using Bitcoin crypto and BitTorrent network

JavaScript 18,331 2,265 Updated Jan 31, 2024

Based on a true story

JavaScript 47,479 6,656 Updated Oct 23, 2023

A curated list of the most common and most interesting robots.txt disallowed directories.

Shell 1,422 303 Updated Aug 22, 2022

A swiss army knife for pentesting networks

Python 8,373 1,637 Updated Dec 6, 2023