Skip to content
View ciphersaw's full-sized avatar
💪
Focusing
💪
Focusing

Block or report ciphersaw

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

33 stars written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,693 23,692 Updated Sep 4, 2024

WordPress, Git-ified. This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit pull requests to https://github.com/WordPress/wordpress-devel…

PHP 19,250 12,453 Updated Sep 4, 2024

PHP Static Analysis Tool - discover bugs in your code without running it!

PHP 12,795 868 Updated Sep 4, 2024

A PHP Blogging Platform. Simple and Powerful.

PHP 11,252 2,011 Updated Aug 13, 2024

This is a webshell open source project

PHP 9,995 5,565 Updated Apr 8, 2024

Damn Vulnerable Web Application (DVWA)

PHP 9,945 3,425 Updated Sep 4, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,135 2,079 Updated Nov 10, 2023

SQLI labs to test error based, Blind boolean based, Time based.

PHP 5,173 1,501 Updated Dec 11, 2023

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

PHP 4,374 1,944 Updated Jul 17, 2019

一个想帮你总结所有类型的上传漏洞的靶场

PHP 3,754 815 Updated Jun 26, 2023

一个好玩的Web安全-漏洞测试平台

PHP 3,640 733 Updated Dec 19, 2023
PHP 3,403 599 Updated Mar 14, 2024

ThinkPHP Framework

PHP 2,715 1,054 Updated Sep 4, 2024

Collection of CTF Web challenges I made

PHP 2,659 475 Updated Nov 8, 2023

A single page file explorer that can be hosted on static website. 吾爱破解论坛 爱盘 https://down.52pojie.cn/ 页面的源代码

PHP 2,525 562 Updated May 14, 2019

The Phoronix Test Suite open-source, cross-platform automated testing/benchmarking software.

PHP 2,446 386 Updated Aug 25, 2024

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

PHP 2,026 550 Updated Jun 22, 2020

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,861 328 Updated Jun 23, 2024

CMS漏洞测试用例集合

PHP 1,730 522 Updated Dec 20, 2018

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

PHP 1,684 340 Updated Sep 12, 2020

PHP代码审计分段讲解

PHP 1,674 368 Updated Aug 29, 2022

构建并优化高效的渗透测试字典集合,以提升网络安全从业人员的测试效率和效果。

PHP 1,534 301 Updated Jul 27, 2024

DoraBox - Basic Web Vulnerability Training

PHP 794 187 Updated Jul 15, 2023

OpenSource Poc && Vulnerable-Target Storage Box.

PHP 670 219 Updated Feb 6, 2023

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

PHP 391 81 Updated Jan 18, 2024

CrackStation.net's Lookup Table Implementation.

PHP 365 105 Updated Sep 25, 2018

RIPS - A static source code analyser for vulnerabilities in PHP scripts

PHP 308 70 Updated Jan 3, 2022

OWASP Broken Web Applications Project

PHP 289 102 Updated Mar 13, 2024

Web漏洞渗透测试靶场

PHP 239 68 Updated Feb 5, 2018
Next