Skip to content
View chppppp's full-sized avatar

Block or report chppppp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Investment Research for Everyone, Everywhere.

Python 29,426 2,757 Updated Aug 29, 2024

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 2,863 595 Updated Aug 28, 2024

🦄 The unofficial Python client for the Uniswap exchange.

Python 924 368 Updated Jul 4, 2024

Simple and elegant component-based UI library

JavaScript 14,818 969 Updated Aug 23, 2024

🧑‍🌾 It ain't much, but it's an honest work

JavaScript 323 154 Updated Jul 11, 2021

A wordlist of API names for web application assessments

718 207 Updated Jan 20, 2023

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,728 699 Updated Aug 24, 2024

Slides and Code for the BHUSA 2019 talk: Flying a False Flag

C++ 227 39 Updated Nov 8, 2019

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 1,905 188 Updated Oct 15, 2021

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,547 213 Updated Jan 19, 2024

A tool for embedding XXE/XML exploits into different filetypes

Ruby 1,027 232 Updated Jul 11, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,618 2,424 Updated Aug 29, 2024

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Python 1,775 289 Updated Jan 2, 2024

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 3,966 615 Updated Aug 6, 2024

Resources for Windows exploit development

1,498 318 Updated Dec 20, 2021

The website / "start here" for the project. This project has been abandoned and merged into the open source Raccoons Rise Up game.

HTML 274 16 Updated Apr 9, 2022

A cheat sheet for attacking SQLite via SQLi

90 16 Updated Apr 19, 2016

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,534 1,914 Updated Aug 21, 2024

Reason bindings for ReactJS

Reason 3,245 348 Updated Aug 19, 2024

Animation of the SHA-256 hash function in your terminal.

Ruby 3,323 164 Updated Mar 6, 2024

Various Payload wordlists

233 65 Updated Aug 1, 2020

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

1,175 279 Updated Jul 20, 2023

gather gather gather

Python 556 89 Updated Mar 21, 2024

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,537 988 Updated Aug 6, 2023
Python 2,152 407 Updated Dec 8, 2023

OneForAll是一款功能强大的子域收集工具

Python 8,093 1,281 Updated Aug 29, 2024

Windows Local Privilege Escalation from Service Account to System

C++ 664 103 Updated Feb 23, 2020

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Boo 2,164 402 Updated Dec 6, 2023

Collection of created MindMaps

149 25 Updated Nov 14, 2023

Simple Go script to check if found domains in a file are already saved in your Findomain database

Go 3 Updated Apr 28, 2020
Next