Skip to content
View emptysec1's full-sized avatar

Block or report emptysec1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results
Go 133 10 Updated Apr 25, 2024

Conference presentation slides

1,497 241 Updated Oct 6, 2024

A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.

Go 10,953 787 Updated Oct 14, 2024

BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-…

Go 375 54 Updated Aug 4, 2024

A suite for hunting suspicious targets, expose domains and phishing discovery

Go 323 43 Updated Oct 5, 2024

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 4,192 808 Updated Aug 3, 2024

Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86-64, x86, and ARM32 Linux processes without the use of ptrac…

Python 114 11 Updated Nov 1, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 1 Updated Oct 9, 2022

A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

Python 382 46 Updated Jul 19, 2024

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Go 1,404 177 Updated Aug 18, 2023