Skip to content
View hvqzao's full-sized avatar
Block or Report

Block or report hvqzao

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. report-ng report-ng Public

    Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.

    Python 65 20

  2. burp-flow burp-flow Public

    Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.

    Java 46 12

  3. burp-wildcard burp-wildcard Public

    Burp extension intended to compact Burp extension tabs by hijacking them to own tab.

    Java 127 15

  4. foolavc foolavc Public

    foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV

    C 109 33

  5. ipport ipport Public

    Small subset of Bash and Python scripts which could be used for rapid network recon

    Python 11 7

  6. x x Public

    Pentest environment scaffolding. Supporting role in Kali Linux.

    Java 12 7