Skip to content
Change the repository type filter

All

    Repositories list

    • Abandoned Link Scanner
      Python
      Apache License 2.0
      0100Updated Jan 24, 2025Jan 24, 2025
    • Repository for information regarding pentesting for compliance requirements
      0100Updated Jun 19, 2023Jun 19, 2023
    • resources

      Public
      0000Updated Nov 26, 2022Nov 26, 2022
    • Public Burp Bounty profiles
      BlitzBasic
      0600Updated Dec 28, 2021Dec 28, 2021
    • Nuclei templates written by Blaze Information Security
      4800Updated Dec 28, 2021Dec 28, 2021
    • Public presentations given by the engineers and consultants of Blaze Information Security
      1100Updated Oct 24, 2020Oct 24, 2020
    • Public security advisories released by the consultants of Blaze Information Security
      3700Updated May 28, 2020May 28, 2020
    • aslrekt

      Public
      ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.
      C
      72500Updated Feb 10, 2020Feb 10, 2020
    • travreg

      Public
      travreg aids in the discovery of protocol handler-related vulnerabilities.
      Python
      0000Updated Jun 17, 2019Jun 17, 2019
    • bt2

      Public
      Blaze Telegram Backdoor Toolkit is a post-exploitation tool that leverages the infrastructure of Telegram as a C&C
      Python
      Apache License 2.0
      6219810Updated Sep 6, 2018Sep 6, 2018
    • CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit
      Python
      52510Updated Sep 4, 2018Sep 4, 2018
    • Proof of concept written in Python to detect Kippo and Cowrie SSH honeypots.
      Python
      4800Updated Jun 4, 2018Jun 4, 2018
    • Reports of public audits performed by Blaze Information Security
      1800Updated Mar 30, 2018Mar 30, 2018
    • ssrf-ntlm

      Public
      Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.
      Python
      105700Updated Dec 18, 2017Dec 18, 2017
    • Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.
      Python
      Apache License 2.0
      3017101Updated Sep 27, 2017Sep 27, 2017
    • A very simple Python script to take screenshots of websites
      Python
      Apache License 2.0
      81720Updated Aug 29, 2017Aug 29, 2017
    • HTTP Security Headers Analyzer
      Python
      Apache License 2.0
      0100Updated Jun 12, 2017Jun 12, 2017
    • Flame

      Public
      Flame - Send vulnerabilities reports to SIEM
      Ruby
      Apache License 2.0
      31510Updated Jul 28, 2016Jul 28, 2016
    • ActiveEvent is a Burp plugin that integrates Burp Scanner and Splunk events
      Ruby
      Apache License 2.0
      5500Updated May 5, 2016May 5, 2016