Skip to content
View pbu's full-sized avatar

Block or report pbu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
17 stars written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,118 23,765 Updated Sep 27, 2024

Damn Vulnerable Web Application (DVWA)

PHP 10,038 3,462 Updated Sep 23, 2024

This is a webshell open source project

PHP 10,038 5,567 Updated Apr 8, 2024

A curated list of resources for learning about application security

PHP 6,273 730 Updated Jul 8, 2024

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP 5,281 1,380 Updated Sep 27, 2024

Community-based GPL-licensed network monitoring system

PHP 3,796 2,264 Updated Sep 26, 2024
PHP 3,422 600 Updated Mar 14, 2024

phpipam development repository

PHP 2,214 731 Updated Sep 26, 2024

A collection of PHP backdoors. For educational or testing purposes only.

PHP 2,200 465 Updated Mar 9, 2024

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,189 499 Updated Dec 18, 2021

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

PHP 1,871 774 Updated Mar 3, 2021

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

PHP 1,316 250 Updated Jan 9, 2024

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

PHP 832 231 Updated Feb 26, 2024

Indicators from Unit 42 Public Reports

PHP 697 150 Updated Sep 25, 2024

Kaspersky's GReAT KLara

PHP 695 138 Updated Jul 24, 2024

A configurable SQL injection test-bed

PHP 119 49 Updated Jul 19, 2013

A Python and ruby script to automate rogue AP process

PHP 51 12 Updated May 2, 2024