Skip to content
View Anof-cyber's full-sized avatar
🧠
🔥
🧠
🔥
Block or Report

Block or report Anof-cyber

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. APTRS/APTRS APTRS/APTRS Public

    Automated Penetration Testing Reporting System

    Python 770 87

  2. PyCript PyCript Public

    Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty

    Python 174 22

  3. Pentest-Mapper Pentest-Mapper Public

    A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities

    Python 107 36

  4. ParaForge ParaForge Public

    A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing

    Python 134 17

  5. Androset Androset Public

    Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suite.

    Python 104 11

  6. MobSecco MobSecco Public

    Cloning apk for bypassing code tampering detection, Google Safety Net and scanning vulnerable plugins

    Python 59 8