Skip to content
View CaptainFreak's full-sized avatar
💣
Pwning
💣
Pwning

Organizations

@TeamUnderdawgs @NITG-Aficionados
Block or Report

Block or report CaptainFreak

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. diffJs diffJs Public

    Script for monitoring changes in javascript files on WebApps for offensive reconnaissance.

    Python 27 13

  2. Web-CTF-Challenges Web-CTF-Challenges Public

    Collection of quirky behaviours of code and the CTF challenges that I made around them.

    Handlebars 26 4

  3. juice-shop/juice-shop juice-shop/juice-shop Public

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript 9.7k 9.5k

  4. zaproxy zaproxy Public

    Forked from zaproxy/zaproxy

    The OWASP ZAP core project

    Java

  5. metasploit-framework metasploit-framework Public

    Forked from rapid7/metasploit-framework

    Metasploit Framework

    Ruby

  6. Git-Pwned Git-Pwned Public

    A simple script to check for insecurely exposed git repositories.

    Python 12 5