Skip to content
View ThomasGoeytil's full-sized avatar
Block or Report

Block or report ThomasGoeytil

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,194 411 Updated Jan 23, 2023

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,541 2,448 Updated Jul 5, 2024

🤖 The Modern Port Scanner 🤖

Rust 13,216 875 Updated Jul 4, 2024

CeWL is a Custom Word List Generator

Ruby 1,838 250 Updated Jun 19, 2024

In-depth attack surface mapping and asset discovery

Go 11,479 1,841 Updated Apr 13, 2024

Automated HTTP Request Repeating With Burp Suite

Java 822 106 Updated Dec 15, 2021
11 7 Updated Apr 28, 2021

A compilation of sites with dumb password rules.

Nunjucks 2,982 297 Updated Jun 18, 2024

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,822 327 Updated Jun 23, 2024

list of passwords more likely to be used by sysadmins, general nerds, and folk with access

Python 256 68 Updated Jun 9, 2024

The HTML Presentation Framework

JavaScript 67,276 16,638 Updated Jun 13, 2024

Keep passwords and other sensitive information out of your inboxes and chat logs.

Ruby 2,013 376 Updated Jul 2, 2024

Sleepy Puppy XSS Payload Management Framework

JavaScript 1,026 134 Updated Jul 24, 2018

File system driver for mounting an nginx or apache directory listing as a local folder

Python 1 2 Updated Jan 29, 2018

Custom firmware for the HackRF SDR + PortaPack H1 addon

C 791 219 Updated Jul 14, 2020

Portability Add-On for the HackRF Software-Defined Radio.

C 970 404 Updated Jan 2, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,115 1,226 Updated Jul 4, 2024

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Python 1,173 233 Updated Dec 11, 2023

Fast subdomains enumeration tool for penetration testers

Python 116 23 Updated Feb 3, 2019

Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.

Go 509 93 Updated Jul 14, 2019

This tool can be used to brute discover GET and POST parameters

Python 1,329 194 Updated Aug 24, 2019

Vulnerability scanner based on vulners.com search API

Java 821 164 Updated Apr 15, 2024

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,022 456 Updated Mar 11, 2024

Cloudflare DNS Enumeration Tool for Pentesters

Python 513 139 Updated Aug 6, 2022

An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker Compose

Shell 255 81 Updated Aug 22, 2021

A simple CORS misconfiguration scanner

Python 393 102 Updated Aug 14, 2020
Java 32 28 Updated Aug 13, 2021

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Python 3,807 605 Updated May 31, 2024

A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks

JavaScript 676 138 Updated Jan 31, 2022

A black hole for Internet advertisements

Shell 47,441 2,621 Updated Jul 2, 2024
Next