Pinned Repositories
BurpExtension-JWT-4-session-handling
Handling JWT tokens in Burp Suite for automated scan using session handling rules
docker-symfony
Run a Symfony application using Docker & docker-compose
HackTheBot
A Discord Bot in Python for Hack The Box members.
MukadiChartJSBundle
build awesome chartJS charts directly from ORM Entities
nmap-viewer
PHPWord
A pure PHP library for reading and writing word processing documents
token-exploiter
rengine-ng
reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface.
psyray's Repositories
psyray/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
psyray/example-modules
Example PrestaShop modules
psyray/exporter
Exporter
psyray/hackthebox-exploits
Custom exploits that I made for Hack The Box machines!
psyray/joomla-cms
Home of the Joomla! Content Management System
psyray/JotPot
It is a vulnerable web site application as DVWA or bWAPP
psyray/JS2PDFInjector
Inject a JS file into a PDF file.
psyray/La-Gamelle
Tous les trucs utilisés dans les Tutos, les shellcodes, les templates, les notes...
psyray/mukadi-chartjs-builder
generate beautiful charts directly from SQL query in PHP
psyray/OSCP-60days
OSCP All Tools are Here ...!! ***
psyray/OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
psyray/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
psyray/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
psyray/phar-jpg-polyglot
Phar + JPG Polyglot generator and playground (CTF CODE)
psyray/SAP-Security-Audit
Training course materials and notes related to SAP security audit and penetration testing
psyray/scripts
Mes différents scripts
psyray/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
psyray/shodan-filters
A list of shodan filters
psyray/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
psyray/SonataAdminBundle
AdminBundle - The missing Symfony2 Admin Generator
psyray/SonataCacheBundle
Cache Management
psyray/SonataCoreBundle
SonataCoreBundle
psyray/SonataFormatterBundle
Text Formatter Bundle
psyray/SonataMediaBundle
Media management bundle on steroid for Symfony2
psyray/SonataPageBundle
A Layout manager on top of Symfony2
psyray/testssl.sh
Testing TLS/SSL encryption anywhere on any port
psyray/USB-Rubber-Ducky
psyray/WebShell
Webshell && Backdoor Collection
psyray/xxooxxooxx.github.io
…(⊙_⊙;)…
psyray/zabbix-1
Real-time monitoring of IT components and services, such as networks, servers, VMs, applications and the cloud.