Skip to content
View badfish5150's full-sized avatar
  • P3N1TR4T0R 1Nk.
  • usa

Block or report badfish5150

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • DVWA Public

    Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    PHP GNU General Public License v3.0 Updated Feb 12, 2018
  • jok3r Public

    Forked from koutto/jok3r

    Network & Web Hacking Arsenal Manager

    Python Updated Dec 7, 2017
  • WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat 8.0

    JavaScript Updated Dec 2, 2017
  • zmap Public

    Forked from zmap/zmap

    ZMap Internet Scanner

    C Apache License 2.0 Updated Nov 26, 2017
  • Advanced Google search utility

    Python Updated Nov 10, 2017
  • Tool sederhana buat install tool-tool pentest dan forensic bagi pengguna linux yang jenis nya non-pentest OS

    Shell GNU General Public License v3.0 Updated Oct 30, 2017
  • paskto Public

    Forked from cloudtracer/paskto

    Paskto - Passive Web Scanner

    JavaScript MIT License Updated Oct 29, 2017
  • dirsearch Public

    Forked from maurosoria/dirsearch

    Web path scanner

    Python Updated Oct 26, 2017
  • Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

    Python 1 MIT License Updated Oct 23, 2017
  • NoSQLMap Public

    Forked from codingo/NoSQLMap

    Automated NoSQL database enumeration and web application exploitation tool.

    Python GNU General Public License v3.0 Updated Oct 21, 2017
  • The New Hacking Framework

    Python Updated Oct 17, 2017
  • jSQL Injection is a Java application for automatic SQL database injection.

    Java GNU General Public License v2.0 Updated Oct 14, 2017
  • nzyme Public

    Forked from nzymedefense/nzyme

    Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and…

    Java GNU General Public License v3.0 Updated Oct 5, 2017
  • WiFi hacking with aircrack-ng support scripts

    Shell Updated Oct 4, 2017
  • XSStrike Public

    Forked from s0md3v/XSStrike

    XSStrike is a program which can crawl, fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.

    Python Other Updated Sep 24, 2017
  • A swiss army knife for pentesting networks

    Python BSD 2-Clause "Simplified" License Updated Sep 22, 2017
  • TheFatRat Public

    Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular paylo…

    C GNU General Public License v3.0 Updated Sep 20, 2017
  • Web hacking assistance toolkit

    Python Updated Sep 19, 2017
  • no1 wifi hacking tool

    1 Updated Sep 18, 2017
  • CloudFail Public

    Forked from m0rtem/CloudFail

    Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

    Python MIT License Updated Sep 14, 2017
  • OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsiv…

    HTML Updated Aug 9, 2017
  • Pybelt Public

    Forked from Ekultek/Pybelt

    The hackers tool belt

    Python Updated Jul 24, 2017
  • BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be u…

    Shell GNU General Public License v3.0 Updated Jun 2, 2017
  • hehdirb Public

    Forked from beched/hehdirb

    Asynchronous HTTP pipelining directory buster

    Python Updated May 21, 2017
  • facebrok Public

    Forked from PowerScript/facebrok

    Social Engineering Tool Oriented to facebook

    PHP Updated Apr 7, 2017
  • Trape Public

    Forked from rien/Trape

    Ajje moeite et me je mol te pakn.

    Shell Updated Mar 27, 2017
  • sniffez Public

    Forked from b4dtR1p/sniffez

    HTTP sniffer made easy

    Python Updated Mar 20, 2017
  • medusa Public

    Forked from jmk-foofus/medusa

    Medusa is a speedy, parallel, and modular, login brute-forcer.

    C GNU General Public License v2.0 Updated Mar 13, 2017
  • A Shell script written to simplify aircrack-ng. Basically made for newbies.

    Shell Updated Feb 12, 2017
  • KatanaFramework module - Sniff HTTP traffic for usernames and passwords.

    Python MIT License Updated Jan 21, 2017