Skip to content
View think3t's full-sized avatar

Block or report think3t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

13 stars written in PHP
Clear filter

A simple PHP API extension for DateTime.

PHP 16,540 1,279 Updated Sep 24, 2024

A PHP Blogging Platform. Simple and Powerful.

PHP 11,317 2,013 Updated Sep 23, 2024

Damn Vulnerable Web Application (DVWA)

PHP 10,045 3,462 Updated Sep 23, 2024

This is a webshell open source project

PHP 10,041 5,567 Updated Apr 8, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,172 2,082 Updated Nov 10, 2023

SQLI labs to test error based, Blind boolean based, Time based.

PHP 5,203 1,506 Updated Dec 11, 2023

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

PHP 4,379 1,941 Updated Jul 17, 2019

一个想帮你总结所有类型的上传漏洞的靶场

PHP 3,777 815 Updated Jun 26, 2023

一个好玩的Web安全-漏洞测试平台

PHP 3,667 737 Updated Dec 19, 2023

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

PHP 2,029 550 Updated Jun 22, 2020

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

PHP 1,871 774 Updated Mar 3, 2021

一个关于PHP的代码审计项目

PHP 1,797 333 Updated Sep 17, 2019

DoraBox - Basic Web Vulnerability Training

PHP 795 186 Updated Jul 15, 2023