hlop (thehlopster)

thehlopster

Geek Repo

Location:St. Petersburg, Russia

Github PK Tool:Github PK Tool

hlop's starred repositories

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5124Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2689Issues:0Issues:0

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

Language:PythonLicense:MITStargazers:1322Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14321Issues:0Issues:0

phuip-fpizdam

Exploit for CVE-2019-11043

Language:GoLicense:MITStargazers:1791Issues:0Issues:0

pycorpora

A simple Python interface for Darius Kazemi's Corpora Project.

Language:PythonLicense:MITStargazers:119Issues:0Issues:0

NimForUE

Nim plugin for UE5 with native performance, hot reloading and full interop that sits between C++ and Blueprints. This allows you to do common UE workflows like for example to extend any UE class in Nim and extending it again in Blueprint if you wish so without restarting the editor. The final aim is to be able to do in Nim what you can do in C++

Language:NimLicense:MITStargazers:452Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:755Issues:0Issues:0

gifoeb

exploit for ImageMagick's uninitialized memory disclosure in gif coder

Language:PythonStargazers:278Issues:0Issues:0

GraphCrawler

GraphQL automated security testing toolkit

Language:PythonLicense:MITStargazers:292Issues:0Issues:0

nosqli

NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.

Language:GoLicense:AGPL-3.0Stargazers:335Issues:0Issues:0

unimap

Scan only once by IP address and reduce scan times with Nmap for large amounts of data.

Language:RustLicense:GPL-3.0Stargazers:380Issues:0Issues:0

Vutils

Vutils or Vic Utilities is an utility library written in Modern C++ and for Modern C++. It helps your programming go easier, faster, and simpler.

Language:C++License:MITStargazers:64Issues:0Issues:0

TemporRepo

Just for temporary usage

Language:ShellStargazers:2Issues:0Issues:0

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Language:C++Stargazers:245Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1670Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

Language:PowerShellLicense:Apache-2.0Stargazers:2101Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:3002Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:2748Issues:0Issues:0

Findomain

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:3190Issues:0Issues:0

Parth

Heuristic Vulnerable Parameter Scanner

Language:PythonLicense:GPL-3.0Stargazers:522Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

Language:PythonLicense:Apache-2.0Stargazers:1056Issues:0Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:2158Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:1986Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1344Issues:0Issues:0

dump-scripts

Downloads all scripts on an external page to a local directory, with support for automatic deobfuscation/prettifying.

Language:PythonLicense:MITStargazers:20Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1225Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5380Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2496Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2987Issues:0Issues:0