Skip to content
View chopicalqui's full-sized avatar
Block or Report

Block or report chopicalqui

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. TurboDataMiner TurboDataMiner Public

    The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dy…

    Python 55 14

  2. KaliIntelligenceSuite KaliIntelligenceSuite Public

    Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is interna…

    Python 79 23

  3. SmartFileHunter SmartFileHunter Public

    The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB…

    Python 12 3

  4. SharpBurp SharpBurp Public

    C# application, which parses Nmap XML output files and allows sending selected HTTP services to the BurpSuite Scanner via BurpSuite's REST API. Use this application to start large-scale web applica…

    C# 4 1

  5. ScanScriptCreator ScanScriptCreator Public

    This script creates Bash or DOS scripts to scan networks using Masscan or Nmap.

    Python 1 1