Skip to content
View edrapac's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report edrapac

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

递归式寻找域名和api。

Python 705 93 Updated Aug 3, 2023

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Python 4,230 560 Updated Apr 25, 2024

Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

HTML 388 118 Updated Jul 18, 2024

Active Directory certificate abuse.

C# 1,488 202 Updated Aug 12, 2024

Examples of using Python for Twitter social data mining, using the python-twitter-tools framework.

Python 589 324 Updated Nov 18, 2022

Gospider - Fast web spider written in Go

Go 2,552 308 Updated Apr 21, 2024

A simple web app with a XXE vulnerability.

HTML 223 63 Updated Nov 10, 2021

Integrated web scraper and email account data breach comparison tool

Python 75 5 Updated Jul 22, 2024

HTTPLeaks - All possible ways, a website can leak HTTP requests

HTML 5 2 Updated Jun 5, 2018

Building an Active Directory domain and hacking it

640 145 Updated Dec 23, 2019

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,994 381 Updated Apr 12, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,400 1,023 Updated Sep 30, 2024

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

954 153 Updated May 17, 2024

Template-based docx report creation

TypeScript 895 145 Updated Sep 25, 2024

Rewrite of the popular wireless network auditor, "wifite"

Python 6,382 1,307 Updated Aug 20, 2024

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

JavaScript 1,498 299 Updated Jan 14, 2024

A collective list of public APIs for use in security. Contributions welcome

883 134 Updated Aug 22, 2024

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

HTML 89,238 9,656 Updated Oct 14, 2024

Shared lists of problem domains people may want to block with hosts files

DIGITAL Command Language 4,534 342 Updated Mar 25, 2024

What the f*ck Python? 😱

Python 35,701 2,653 Updated Oct 11, 2024

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 27,867 3,901 Updated Oct 9, 2024

Awesome Vulnerable Applications

985 158 Updated Aug 7, 2024

Infection Monkey - An open-source adversary emulation platform

Python 6,652 778 Updated Oct 15, 2024

Night mode for the Portainer UI

CSS 6 4 Updated Nov 1, 2019

A spiky Australian bug hunter

Go 26 4 Updated Oct 3, 2020

Test of asynchronous flask communication with web page.

Python 216 91 Updated May 1, 2023

Simple PHP webshell with a JPEG header to bypass weak image verification checks

61 36 Updated Apr 16, 2015

WhiteWinterWolf's PHP web shell

PHP 587 157 Updated Dec 2, 2017
Next