Pinned Repositories
Arjun
HTTP parameter discovery suite.
automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
awesome-oscp
A curated list of awesome OSCP resources
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
commix
Automated All-in-One OS command injection and exploitation tool.
Corsy
CORS Misconfiguration Scanner
django-DefectDojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Thamrius's Repositories
Thamrius/Arjun
HTTP parameter discovery suite.
Thamrius/automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
Thamrius/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Thamrius/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
Thamrius/commix
Automated All-in-One OS command injection and exploitation tool.
Thamrius/Corsy
CORS Misconfiguration Scanner
Thamrius/django-DefectDojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Thamrius/Empire
Empire is a PowerShell and Python post-exploitation agent.
Thamrius/flan
A pretty sweet vulnerability scanner
Thamrius/gobuster
Directory/File, DNS and VHost busting tool written in Go
Thamrius/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Thamrius/latte-dock
Replacement dock for Plasma desktops, providing an elegant and intuitive experience for your tasks and plasmoids
Thamrius/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Thamrius/mkdocs
Project documentation with Markdown.
Thamrius/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Thamrius/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Thamrius/Photon
Incredibly fast crawler designed for OSINT.
Thamrius/python
Repo for all python scripts created
Thamrius/ruby
Repo for all ruby scripts created
Thamrius/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Thamrius/Serverless-Goat
OWASP ServerlessGoat: a serverless application demonstrating common serverless security flaws
Thamrius/SharpShooter
Payload Generation Framework
Thamrius/smbmap
SMBMap is a handy SMB enumeration tool
Thamrius/snyk-code-gitlab-ingestion
Ingestion script for importing snyk code results into the GitLab vulnerability report.
Thamrius/sslscan
sslscan tests SSL/TLS enabled services to discover supported cipher suites
Thamrius/Striker
Striker is an offensive information and vulnerability scanner.
Thamrius/theHarvester
E-mails, subdomains and names Harvester - OSINT
Thamrius/wfuzz
Web application fuzzer
Thamrius/XSStrike
Most advanced XSS scanner.
Thamrius/ysoserial.net
Deserialization payload generator for a variety of .NET formatters