Skip to content
View sethsec's full-sized avatar
Block or Report

Block or report sethsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. celerystalk celerystalk Public archive

    An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.

    Python 393 74

  2. crossdomain-exploitation-framework crossdomain-exploitation-framework Public

    Everything you need to exploit overly permissive crossdomain.xml files

    ActionScript 88 30

  3. PyCodeInjection PyCodeInjection Public

    Automated Python Code Injection Tool

    Python 82 26

  4. Nodejs-SSRF-App Nodejs-SSRF-App Public

    Nodejs application intentionally vulnerable to SSRF

    JavaScript 40 11

  5. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a pure PowerShell post-exploitation agent.

    PowerShell 2

  6. pacu pacu Public

    Forked from RhinoSecurityLabs/pacu

    The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

    Python 2