Skip to content
View th3-alch3m1st's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report th3-alch3m1st

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • HTML Updated Apr 14, 2021
  • dockers Public

    list of dockerfiles

    Dockerfile Updated Feb 26, 2021
  • PowerShell MachineAccountQuota and DNS exploit tools

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Jan 30, 2021
  • minotaur Public

    Dockerized automated scanning

    Python 1 2 Updated Dec 13, 2020
  • A quick Python3 Sqlite3 database tool to store services (Jira,Confluence,..) found online to use when a new exploit is made public.

    Python 1 Updated May 26, 2020
  • ssrfScan Public

    Scan for SSRF everywhere

    Python Updated May 26, 2020
  • A blind XSS Burp Plugin that intercepts every request and puts an XSS payload in headers

    Java Updated Mar 10, 2020
  • fileDiffer Public

    You can constantly monitor any file with this script

    Shell 1 Updated Feb 28, 2020
  • Exploits Public

    PowerShell Updated Feb 5, 2020
  • blindSQLi Public

    Forked from 21y4d/blindSQLi

    A python based blind SQL injection exploitation script

    Python Updated Jan 26, 2020
  • Atredis Partners Security Advisories

    Updated Jan 23, 2020
  • List of dockers used for hacks

    Dockerfile Updated Dec 27, 2019
  • keyhacks Public

    Forked from streaak/keyhacks

    Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

    Updated Oct 1, 2019
  • BurpBounty Public

    Forked from wagiro/BurpBounty

    Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

    Java Apache License 2.0 Updated Apr 1, 2019
  • xless Public

    Forked from mazen160/xless

    The Serverless Blind XSS App

    JavaScript Updated Feb 26, 2019
  • Writeups Public

    Writeups and Tools from challenges in HackTheBox, Vulnhub and CTFs

    Python 1 1 Updated Mar 17, 2018
  • fuzzdb Public

    Forked from fuzzdb-project/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    PHP Updated Oct 19, 2017
  • A W.I.P Android Security Ref

    Updated Oct 7, 2017
  • KeeThief Public

    Forked from GhostPack/KeeThief

    Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

    C# BSD 3-Clause "New" or "Revised" License Updated Dec 22, 2016