swisskyrepo swisskyrepo
  • Joined on 2024-09-21

Automatic SSRF fuzzer and exploitation tool

Updated 2024-06-10 12:57:57 +00:00

The Network Execution Tool

Updated 2024-03-31 17:59:44 +00:00

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

Updated 2023-03-11 22:34:56 +00:00

WPScan rewritten in Python + some WPSeku ideas

Updated 2021-06-02 14:35:15 +00:00

Another web vulnerabilities scanner, this extension works on Chrome and Opera

Updated 2019-09-22 14:11:49 +00:00

Simple script for the WHID injector - a rubberducky wifi

Updated 2018-03-13 10:49:23 +00:00