Skip to content
View unicornsasfuel's full-sized avatar
  • IBM X-Force Red
Block or Report

Block or report unicornsasfuel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. featherduster featherduster Public

    Forked from nccgroup/featherduster

    An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

    Python 5 1

  2. SpiderLabs/MCIR SpiderLabs/MCIR Public archive

    The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

    PHP 437 156

  3. keybrute keybrute Public

    A wordlist-based encryption key brute forcer targeting weak key choice/derivation

    Python 27 8

  4. sqlite_sqli_cheat_sheet sqlite_sqli_cheat_sheet Public

    A cheat sheet for attacking SQLite via SQLi

    90 16