Skip to content
View angeldebone's full-sized avatar

Block or report angeldebone

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Check your WAF before an attacker does

Python 1,257 165 Updated Sep 29, 2024

Gotta go fast

C++ 91 5 Updated Sep 20, 2024

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

Shell 254 45 Updated Jan 28, 2024

UFONet - Denial of Service Toolkit

JavaScript 2,181 610 Updated Aug 23, 2024

Twitter vulnerable snippets

PHP 910 136 Updated Aug 29, 2024

VisualCodeGrepper - Code security scanning tool.

Visual Basic .NET 524 115 Updated Jul 6, 2023

The Secure Coding Dojo is a platform for delivering secure coding knowledge.

PHP 535 141 Updated Jul 22, 2024

A curated list of awesome OSCP resources

2,620 585 Updated Apr 28, 2024

A Framework meant for the exploitation of iOS devices.

Python 183 30 Updated Jun 3, 2021

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

479 34 Updated Aug 27, 2024

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 636 176 Updated Dec 13, 2023

Opensource IDE For Exploring and Testing Api's (lightweight alternative to postman/insomnia)

JavaScript 25,702 1,172 Updated Sep 26, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,161 3,214 Updated Sep 20, 2024

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

Shell 298 35 Updated Jul 4, 2024

A fast TCP/UDP tunnel over HTTP

Go 12,773 1,347 Updated Sep 28, 2024

Deepfakes Software For All

Python 51,984 13,173 Updated Aug 17, 2024

Desafios frontend

664 55 Updated Sep 5, 2024

Aprenda a linguagem Assembly do zero!

Assembly 114 18 Updated May 31, 2023

DevSkim is a set of IDE plugins, language analyzers, and rules that provide security "linting" capabilities.

C# 902 115 Updated Sep 21, 2024

Hi, these are some scripts that i use whenever a mobile pentest task comes up . Hope they would be helpful for someone

JavaScript 11 3 Updated Dec 14, 2023

The Network Execution Tool

Python 2,909 310 Updated Sep 28, 2024

Tools to work with android .dex and java .class files

Java 12,241 2,102 Updated Jul 21, 2024

The repo contains a series of challenges for learning Frida for Android Exploitation.

868 121 Updated Jul 26, 2024

A swiss army knife for pentesting networks

Python 8,371 1,638 Updated Dec 6, 2023

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,437 489 Updated Jan 23, 2024

iPhone 11 emulated on QEMU

C 1,984 197 Updated Oct 22, 2022

A high performance offensive security tool for reconnaissance and vulnerability scanning

Python 3,072 397 Updated Jun 4, 2024
Next