-
Equinix
- Brazil
Highlights
- Pro
Lists (1)
Sort Name descending (Z-A)
Stars
evilzip lets you create a zip file(with password) that contains files with directory traversal characters in their embedded path.
A powerful and user-friendly binary analysis platform!
A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors
Hashtopolis - distributed password cracking with Hashcat
Hunt for security weaknesses in Kubernetes clusters
Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.
Model Context Protocol Servers
Open-source PDF generation library built with TypeScript and React. Features a WYSIWYG template designer, PDF viewer, and powerful generation capabilities. Create custom PDFs effortlessly in both b…
Connect like there is no firewall. Securely.
Tool to automate corporate network segmentation test
Scope aggregation tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
A streamlined tool for discovering private TLDs for security research.
OpenProject is the leading open source project management software.
Evenly distributes scanner load across targets
Examples for using the Montoya API with Burp Suite
BChecks collection for Burp Suite Professional and Burp Suite DAST
The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices
The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices