-
Breach Block
- United States of America
- http://www.breachblock.net
Stars
- All languages
- ActionScript
- Assembly
- AutoHotkey
- Batchfile
- Boo
- C
- C#
- C++
- CSS
- Clojure
- CoffeeScript
- Common Lisp
- D
- Dart
- Dockerfile
- Emacs Lisp
- Gherkin
- Go
- HCL
- HTML
- Haskell
- Haxe
- Java
- JavaScript
- Jinja
- Lua
- MDX
- Makefile
- Markdown
- Mathematica
- NSIS
- Nushell
- Objective-C
- Oxygene
- PHP
- Parrot
- Pascal
- Perl
- PowerShell
- Python
- QML
- Red
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Scheme
- ShaderLab
- Shell
- TeX
- TypeScript
- Vala
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
🎮 Open-source, cross-platform 2D/3D/multiplayer game engine designed for everyone.
A simple web-based tool for Spriting and Pixel art.
The official jQuery user interface library.
Community curated list of templates for the nuclei engine to find security vulnerabilities.
📄 CLI that generates beautiful README.md files
Powerful web graphics runtime built on WebGL, WebGPU, WebXR and glTF
Connect APIs, remarkably fast. Free for developers.
The Browser Exploitation Framework Project
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
WebGoat is a deliberately insecure application
uBlock: a fast, lightweight, and lean blocker for Chrome, Firefox, and Safari.
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.
Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Fl…
P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…
Lightweight MVC library for building JavaScript applications
Greasemonkey is a user script manager for Firefox.
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
A container repository for my public web hacks!
The XSS Hunter service - a portable version of XSSHunter.com
Sprite Cow helps you get the background-position, width and height of sprites within a spritesheet as a nice bit of copyable css.
aluminum-ice / pwnagotchi
Forked from evilsocket/pwnagotchi(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.