Skip to content
View treebuilder's full-sized avatar

Block or report treebuilder

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Hide your scrapers IP behind the cloud. Provision proxy servers across different cloud providers to improve your scraping success.

Python 1,398 79 Updated Jun 2, 2023

A cheatsheet for exploiting server-side SVG processors.

673 92 Updated Jul 2, 2020

SSRF (Server Side Request Forgery) testing resources

Python 2,336 477 Updated Nov 9, 2022

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

Python 266 77 Updated Mar 24, 2021

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Python 1,105 203 Updated Apr 29, 2024

Tool to help exploit XXE vulnerabilities

TypeScript 538 69 Updated Feb 4, 2023

Automatic SQL injection and database takeover tool

Python 32,188 5,683 Updated Sep 25, 2024

Automated All-in-One OS Command Injection Exploitation Tool.

Python 4,540 808 Updated Oct 3, 2024

List of XSS Vectors/Payloads

1,166 255 Updated Aug 26, 2024

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,413 1,937 Updated Jun 6, 2024

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

JavaScript 1,040 144 Updated Jan 26, 2024

Python script that runs Masscan against an IP to collect open ports, feed those ports to Nmap, which finds service versions and runs default scripts. Built with CTFs in mind.

Python 23 7 Updated Jul 24, 2021

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Python 2,818 367 Updated Apr 18, 2023

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate re…

Python 565 83 Updated Jul 28, 2024

Dangerously fast DNS/network/port scanner

Rust 882 82 Updated Mar 18, 2022

Common Web Managers Fuzz Wordlists

170 42 Updated Nov 10, 2023

Rockyou for web fuzzing

Shell 2,571 463 Updated Aug 27, 2024

Protect and discover secrets using Gitleaks 🔑

Go 17,571 1,437 Updated Oct 8, 2024

Never ever ever use pixelation as a redaction technique

TypeScript 7,750 719 Updated Mar 15, 2024

Enumerate the permissions associated with AWS credential set

Python 1,075 174 Updated Feb 5, 2024

PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs

Java 292 32 Updated Dec 21, 2021

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Shell 293 46 Updated Feb 2, 2023

Fast directory scanning and scraping tool

Rust 612 87 Updated Mar 7, 2024

Scanners for Jar files that may be vulnerable to CVE-2021-44228

PowerShell 343 89 Updated Mar 23, 2022

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Go 1,535 210 Updated Aug 30, 2024

Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, and rule types

YARA 138 20 Updated Jun 1, 2023

Log4j jndi injects the Payload generator

Java 480 109 Updated Dec 13, 2021

A community sourced list of log4j-affected software

Shell 1,116 281 Updated Nov 9, 2022

Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

Python 1,889 606 Updated Jun 15, 2022
Next