Skip to content
View domwhewell's full-sized avatar

Block or report domwhewell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The recursive internet scanner for hackers. 🧡

Python 9,298 764 Updated Jan 12, 2026

Six Degrees of Domain Admin

Go 2,670 280 Updated Jan 11, 2026

The SpecterOps project management and reporting engine

Python 1,716 225 Updated Jan 8, 2026

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 19,069 3,332 Updated Jan 1, 2026

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

6,000 1,190 Updated Aug 14, 2024

mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…

Python 729 119 Updated Jan 31, 2025

Semgrep Community Edition rules, maintained by Semgrep and the community. Free to use under the Semgrep Rules License.

HCL 1,053 495 Updated Jan 12, 2026

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

OCaml 13,820 855 Updated Jan 12, 2026

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 315 31 Updated Nov 12, 2025

OWASP Top 10 for Large Language Model Apps (Part of the GenAI Security Project)

Python 1,037 282 Updated Jan 7, 2026

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 4,302 697 Updated May 21, 2025

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

5,119 1,318 Updated Feb 8, 2024

Obfuscate Go builds

Go 5,258 336 Updated Dec 23, 2025

Load shellcode into a new process

Go 770 125 Updated Jun 2, 2021

A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

Python 407 46 Updated Jan 19, 2025

The Havoc Framework

Go 8,067 1,159 Updated Dec 18, 2025

A tool for quickly evaluating IAM permissions in AWS.

Python 1,536 189 Updated Aug 2, 2024

Automating situational awareness for cloud penetration tests.

Go 2,269 216 Updated Jan 9, 2026

DNS Enumeration Script

Python 2,925 565 Updated Dec 31, 2025

This repository contains an example Python API that is vulnerable to several different web API attacks.

Python 70 50 Updated Feb 7, 2024