There are no reviews yet. Be the first to send feedback to the community and the maintainers!
burpgpt
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).xmlrpc-bruteforcer
Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.sci
Framework designed to automate the process of assembly code injection (trojanising) within Android applications.spyware
An Android RAT that collects various sensitive information in real-time and send them to the attacker databse.google-authenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).pentest2xlsx
Excel parser for various pentesting tools.vulcan
A PowerShell script that simplifies life and therefore... phishing.ness6nmap2xlsx
XLSX parser for nessus and nmap scan results.clm-rout
A C# program featuring an all-in-one bypass for CLM, AppLocker and AMSI using Runspace.testssl2xlsx
Excel parser for testssl scan results.copy-as-powershell-requests
Copy as PowerShell request(s) plugin for Burp Suite (approved by PortSwigger for inclusion in their official BApp Store).powershell-utils
A collection of PowerShell scripts for pentesting activities.phishstat
Generate various type of statistics from phishing engagement results.raadef
An extensible Rust-based exploitation framework designed to audit/attack AzureAD environments.centralized-messaging
Centralized messaging system.bloodhound-utils
A collection of utility scripts/files designed to extend/facilitate Bloodhound capabilities.solstice-pod-cves
Various CVEs for Solstice Pod from Mersive Technologies.xor-crypter
XOR file encryptor.distributed-chat
Distributed chat system.net-ninny-proxy
Web proxy coupled with a URL-based and content-based filter.c-q
Interactive, multi-users, multi-sessions web platform for quiz and courses.docker_burp-enterprise
Attempt at dockerizing Burp Enterprise v2022.4.cve-2017-12945
Exploit for CVE-2017-12945.GLPI
Gestionnaire libre de parc informatique (Free Management of Computer Equipment).corellium-utils
A collection of utility scripts leveraging the Corellium API and designed to facilitate mobile pentesting.dotfiles
A collection of dotfiles.aress31
A โจspecialโจ place that offers an insight into a subset of my work.Love Open Source and this site? Check out how you can help us