-
Self Employed
- South Africa
- https://www.linkedin.com/in/bran-hunter/
Starred repositories
Claude Desktop for Debian-based Linux distributions
Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage 👾
evilwaf is a penetration testing tool designed to detect and bypass common Web Application Firewalls (WAFs).
WebGoat is a deliberately insecure application
🎯 SQL Injection Payload List
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Intelligent web vulnerability analysis suite leveraging Generative AI for developers, pentesters, and security researchers.
WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals vulnerabilities in WordPress
CVE-2022-40032: Simple Task Managing System - 'login' and 'password' SQL Injection (Unauthenticated)
Exploitation of "Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi
各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等
xsschecker tests endpoints for reflected XSS by injecting payloads and checking responses. It prints vulnerable if the payload is reflected, otherwise not vulnerable.
The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary…
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Bug Bounty Methodology 2025: Tools, techniques, and steps to guide you through reconnaissance, enumeration, and testing.
A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.
High-performance In-browser LLM Inference Engine