Skip to content
View bwegryn's full-sized avatar

Block or report bwegryn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Bambdas collection for Burp Suite Professional and Community.

Java 228 34 Updated Feb 5, 2025

Simple HS256, HS384 & HS512 JWT token brute force cracker.

JavaScript 1,081 165 Updated Jul 13, 2024

fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.

Go 28,537 2,981 Updated Feb 11, 2025

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Python 1,747 259 Updated Oct 10, 2024
Python 72 8 Updated May 1, 2024

A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.

Python 8 2 Updated Dec 24, 2021

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Java 1,114 539 Updated Apr 26, 2024

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Rust 13,569 1,374 Updated Feb 3, 2025

AWS S3 Bucket/Object Finder

Python 118 34 Updated Jul 13, 2021

a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust

Rust 342 26 Updated Nov 22, 2021

Monitor linux processes without root permissions

Go 5,096 521 Updated Jan 17, 2023

Fast web fuzzer written in Go

Go 13,389 1,355 Updated Jun 30, 2024

Wordlists for creating statistically likely username lists for use in password attacks and security testing

1,015 139 Updated Aug 31, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 63,137 14,972 Updated Feb 9, 2025

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

HTML 1,366 627 Updated Jun 6, 2021

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 28,836 4,033 Updated Feb 5, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 60,685 24,134 Updated Feb 12, 2025

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1,217 314 Updated Dec 24, 2023

MS17-010

Python 1 Updated Mar 31, 2018

MS17-010

Python 2,165 1,099 Updated Jun 20, 2023

Stripe Elements examples.

HTML 1,004 722 Updated Aug 20, 2024

Search Exploitable Software on Linux

Python 225 51 Updated Apr 14, 2023