Skip to content
View gwen001's full-sized avatar

Sponsors

@mellow-hype
@ttymeh
@masonhck3571
@projectdiscovery
@t3l3machus
@jhaddix
Block or Report

Block or report gwen001

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, col…

Python 285 31 Updated Jan 25, 2024

The EXCLUSIVE Collection of 37,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Python 752 89 Updated Jun 15, 2024

Linux privilege escalation auditing tool

Shell 5,354 1,081 Updated Feb 17, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,403 2,500 Updated Jun 16, 2024

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Python 1,175 179 Updated May 3, 2024

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 3,895 611 Updated Apr 30, 2024

The Swiss Army knife for automated Web Application Testing

Go 2,100 321 Updated May 8, 2024

A little tool to play with Windows security

C 18,924 3,603 Updated May 12, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,018 573 Updated Jun 16, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,326 2,384 Updated Jun 16, 2024

⚡ Dynamically generated stats for your github readmes

JavaScript 66,051 21,331 Updated Jun 15, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 57,718 14,088 Updated Jun 12, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 54,798 23,457 Updated Jun 16, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,041 778 Updated Jun 13, 2024

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Ruby 8,319 1,242 Updated May 10, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 17,950 2,293 Updated Jun 16, 2024