Skip to content

Popular repositories Loading

  1. phpstress phpstress Public

    PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI

    PHP 42 20

  2. social-clickjack social-clickjack Public

    Social Clickjack script - Social Engineering POC

    JavaScript 14 9

  3. textshade textshade Public

    1

  4. labtunnel labtunnel Public

    Automated Virtual Pen Test Box Provisioning Tool

    Python 2

  5. tap tap Public

    Forked from trustedsec/tap

    The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

    Python

Repositories

Showing 5 of 5 repositories
  • labtunnel Public

    Automated Virtual Pen Test Box Provisioning Tool

    nightlionsecurity/labtunnel’s past year of commit activity
    Python 0 2 0 0 Updated Jun 26, 2017
  • tap Public Forked from trustedsec/tap

    The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

    nightlionsecurity/tap’s past year of commit activity
    Python 0 120 0 0 Updated Jan 4, 2017
  • phpstress Public

    PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI

    nightlionsecurity/phpstress’s past year of commit activity
    PHP 42 MIT 20 0 0 Updated May 17, 2014
  • social-clickjack Public

    Social Clickjack script - Social Engineering POC

    nightlionsecurity/social-clickjack’s past year of commit activity
    JavaScript 14 9 1 0 Updated Feb 21, 2014
  • nightlionsecurity/textshade’s past year of commit activity
    1 0 0 0 Updated Apr 24, 2012

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…