Skip to content
View swisskyrepo's full-sized avatar
🚩
Working from home
🚩
Working from home

Sponsors

@DavidProbinsky
@irbishop
@projectdiscovery
Block or Report

Block or report swisskyrepo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. PayloadsAllTheThings PayloadsAllTheThings Public

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 56.9k 14k

  2. HardwareAllTheThings HardwareAllTheThings Public

    Hardware/IOT Pentesting Wiki

    HTML 362 82

  3. InternalAllTheThings InternalAllTheThings Public

    Active Directory and Internal Pentest Cheatsheets

    HTML 550 100

  4. GraphQLmap GraphQLmap Public

    GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

    Python 1.3k 182

  5. SSRFmap SSRFmap Public

    Automatic SSRF fuzzer and exploitation tool

    Python 2.8k 484

  6. SharpLAPS SharpLAPS Public

    Retrieve LAPS password from LDAP

    C# 363 71