Skip to content
View haroonawanofficial's full-sized avatar
💭
Thinking ...
💭
Thinking ...
Block or Report

Block or report haroonawanofficial

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. PentestAI-ML PentestAI-ML Public

    Pentest AI utilizes machine learning to fully automate penetration testing and exploitation for assessing port, web, and application security. It creates maps of identified CVEs, maps them into Met…

    Python 10 6

  2. DNSSecuritySystem-ML DNSSecuritySystem-ML Public

    Machine Learning DNS Security System is a robust, defensive solution for DNS monitoring, anomaly detection, and enhancing DNS security. This tool automates data collection, employs machine learning…

    Python 1

  3. XSSInspector-SecurityToolkit XSSInspector-SecurityToolkit Public

    XSSInspector can defeat any WAF in the world with its AI and 96 filter set. This open-source solution simplifies XSS vulnerability identification and mitigation, serving as a valuable asset for sec…

    Python 1

  4. PHPInjection-SecurityToolkit PHPInjection-SecurityToolkit Public

    Scan for PHP injection and stream wrapper vulnerabilities with ease, ensuring web application robustness

    Python

  5. RaceCondition-SecurityToolkit RaceCondition-SecurityToolkit Public

    URL Race Condition Scanner detects web application vulnerabilities by identifying race conditions in responses.

    Python 1

  6. NmapSecurityToolkit NmapSecurityToolkit Public

    The Enhanced Nmap Security Toolkit is a potent penetration testing solution that enhances Nmap's core capabilities. It features specialized modules such as DOM analysis, XSS detection, default cred…

    Lua 1