Skip to content
View nbosa's full-sized avatar
Block or Report

Block or report nbosa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
29 stars written in Perl
Clear filter

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

Perl 19,031 1,010 Updated Jul 28, 2024

Stack trace visualizer

Perl 16,890 1,929 Updated Jul 14, 2024

Nikto web server scanner

Perl 8,196 1,196 Updated Jul 30, 2024

Decrypted content of eqgrp-auction-file.tar.xz

Perl 4,086 2,075 Updated May 24, 2017

A terminal for iOS, with multiple windows

Perl 2,538 113 Updated Jul 29, 2024

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Perl 2,441 725 Updated Jun 16, 2020

Th3Inspector 🕵️ Best Tool For Information Gathering 🔎

Perl 2,195 478 Updated Oct 8, 2023

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

Perl 1,885 203 Updated Jan 14, 2023

Next-Generation Linux Kernel Exploit Suggester

Perl 1,818 302 Updated Jan 28, 2023

Linux Exploit Suggester; based on operating system release number

Perl 1,764 410 Updated May 19, 2014

Advanced dork Search & Mass Exploit Scanner

Perl 1,364 344 Updated Jul 8, 2024

Image Payload Creating/Injecting tools

Perl 1,180 238 Updated Nov 30, 2023

Single Packet Authorization > Port Knocking

Perl 1,059 229 Updated Mar 30, 2024

DotDotPwn - The Directory Traversal Fuzzer

Perl 958 174 Updated Sep 28, 2022

Automated script for performing Padding Oracle attacks

Perl 739 220 Updated Jul 13, 2024

A tool for checking backward API/ABI compatibility of a C/C++ library

Perl 615 76 Updated Jun 6, 2024

HTTP file upload scanner for Burp Proxy

Perl 483 138 Updated Dec 25, 2023

Created by Jin Qian via the GitHub Connector

Perl 429 109 Updated Oct 4, 2023

psad: Intrusion Detection and Log Analysis with iptables

Perl 388 77 Updated Jun 11, 2023

Files from my DEFCON CTF VM.

Perl 269 56 Updated Sep 6, 2016

DEPRECATED - USE v3 (bearded-avenger)

Perl 227 62 Updated Jan 16, 2018

Exploits and advisories

Perl 189 63 Updated Jun 3, 2020

Dump ABI of an ELF object containing DWARF debug info

Perl 176 33 Updated Jul 10, 2023

Penetration testing scripts

Perl 145 60 Updated May 14, 2018

Tools from WFA 4/e, timeline tools, etc.

Perl 130 30 Updated Feb 29, 2024

use ambiguous HTTP to circumvent security systems

Perl 94 26 Updated Sep 18, 2023

Perl code for reading and conversion of Garmin FIT binary files

Perl 73 20 Updated May 7, 2023

Study about HQL injection exploitation.

Perl 49 21 Updated May 15, 2016

Zimbra Exploit Perl & RB

Perl 4 8 Updated Dec 22, 2016