Pinned Repositories
Config-Exploiter
Config-Exploiter Dump config.php file from joomla and wordpress websites
CVE-2019-13272
The exploit for CVE-2019-13272
DVR-Exploiter
DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995
Fb_Creat0r
Create Alot Of Facebook Accounts ^_^
fix-vpn-kali-linux
this script for fix problem vpn on kali linux "Rooling" only :)
ForkBomber
In computing, a fork bomb (also called rabbit virus or wabbit[1]) is a denial-of-service attack wherein a process continually replicates itself to deplete available system resources, slowing down or crashing the system due to resource starvation.
gr-gsm
Gnuradio blocks and tools for receiving GSM transmissions
kraken
Kraken A5/1 Cracking Project Fork
MS17-010-EternalBlue-WinXP-Win10
EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
os-scripts
Personal Collection of Operating Systems Scripts
belahssen's Repositories
belahssen/os-scripts
Personal Collection of Operating Systems Scripts
belahssen/Config-Exploiter
Config-Exploiter Dump config.php file from joomla and wordpress websites
belahssen/CVE-2019-13272
The exploit for CVE-2019-13272
belahssen/DVR-Exploiter
DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995
belahssen/Fb_Creat0r
Create Alot Of Facebook Accounts ^_^
belahssen/fix-vpn-kali-linux
this script for fix problem vpn on kali linux "Rooling" only :)
belahssen/ForkBomber
In computing, a fork bomb (also called rabbit virus or wabbit[1]) is a denial-of-service attack wherein a process continually replicates itself to deplete available system resources, slowing down or crashing the system due to resource starvation.
belahssen/gr-gsm
Gnuradio blocks and tools for receiving GSM transmissions
belahssen/kraken
Kraken A5/1 Cracking Project Fork
belahssen/MS17-010-EternalBlue-WinXP-Win10
EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
belahssen/network-attacker
Programmed For Penetration Testing Beginners . This Program Based on Mdk3 . "WiFi Stress Testing Beacon Flooding & Deauthentication Attack "
belahssen/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
belahssen/quasar
Quasar : An Information Gathering Framework For Lazy Penetration Testers
belahssen/SocialBox
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi
belahssen/tunisianeagles.github.io
Website : tunisianeagles.github.io
belahssen/winspy
WinSpy a Windows reverse shell Backdoor creator with an Automatic IP Poisener