- Provo, UT
Security
Open a DNS server that knows no records but records every request. Used for DNS exfiltration.
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac 🎉 Open an issue here to give feedback or ask for help.
Not actively maintained - Authentication library for Phoenix, and other Plug-based, web applications
No longer maintained - was an Authentication library for Plug-based applications in Elixir
Elixir wrapper for the Argon2 password hashing algorithm
Elixir library to find geo location information given an IP address, hostname or Plug.Conn
🤖 Dependabot's core logic for creating update PRs.
In-depth attack surface mapping and asset discovery
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
EternalView is an all in one basic information gathering and vulnerability assessment tool
A simple bash based metasploit automation tool!
Hotwire allows you to study network traffic of a few popular protocols in a simple way
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams