Skip to content
View MarioVilas's full-sized avatar

Organizations

@golismero

Block or report MarioVilas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
44 stars written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,638 24,823 Updated Dec 18, 2025

Damn Vulnerable Web Application (DVWA)

PHP 12,338 4,458 Updated Dec 12, 2025

This is a webshell open source project

PHP 10,631 5,620 Updated Dec 24, 2024
PHP 3,789 630 Updated Mar 14, 2024

This SDK is deprecated. Find the new SDK here: https://github.com/facebook/facebook-php-sdk-v4

PHP 3,294 2,795 Updated Jan 13, 2019

The Facebook SDK for PHP provides a native interface to the Graph API and Facebook Login. https://developers.facebook.com/docs/php

PHP 3,205 1,964 Updated Jan 11, 2022

PHP Regular expressions made easy

PHP 2,416 143 Updated Jun 13, 2020

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,255 504 Updated Dec 18, 2021

A PHP VM implementation in PHP

PHP 811 67 Updated Dec 14, 2018

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

PHP 446 155 Updated Aug 7, 2020

CrackStation.net's Lookup Table Implementation.

PHP 401 122 Updated Sep 25, 2018

Simple PHP URL shortener, as used on mths.be

PHP 335 92 Updated Jun 23, 2020

Slurps down every stable version of every plugin in the WordPress plugin directory.

PHP 203 61 Updated May 23, 2024

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

PHP 193 51 Updated Jun 25, 2015

Exploitkit

PHP 184 138 Updated Dec 10, 2016

CookieCatcher

PHP 145 53 Updated Sep 3, 2013

A platform to develop, run and administer CTF competitions. This is the online echoCTF.RED platform source code

PHP 144 29 Updated Dec 18, 2025

Simple Bash Rasomware for use in Cyber Exercises

PHP 116 72 Updated Apr 3, 2016

Tinba Banking Trojan

PHP 87 70 Updated Feb 25, 2015

Tool to analyze 64-bit binaries with 32-bit Hex-Rays Decompiler

PHP 79 21 Updated Jan 11, 2015

John Carmack Archive

PHP 74 26 Updated Nov 11, 2011

The Facebook SDK for PHP provides an interface to the Graph API.

PHP 53 2 Updated Nov 3, 2014

PHP Shell with encrypted comunication and other toys

PHP 52 24 Updated May 12, 2021

A standalone PHP backdoor for use on *nix and Windows systems.

PHP 50 44 Updated Sep 24, 2016

A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat

PHP 45 11 Updated Aug 9, 2013

A brainfuck interpreter for PHP

PHP 41 1 Updated Jan 11, 2013
PHP 27 7 Updated Sep 4, 2017

Visual hashes

PHP 25 8 Updated Mar 21, 2017

Scripts for using Geonames

PHP 24 5 Updated Oct 14, 2015
Next