dafluffman's Stars
sherlock-project/sherlock
Hunt down social media accounts by username across social networks
topjohnwu/Magisk
The Magic Mask for Android
AmruthPillai/Reactive-Resume
A one-of-a-kind resume builder that keeps your privacy in mind. Completely secure, customizable, portable, open-source and free forever. Try it out today!
nccgroup/ScoutSuite
Multi-Cloud Security Auditing Tool
davidtavarez/pwndb
Search for leaked credentials
Mazars-Tech/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
Err0r-ICA/TermuxCyberArmy
M4sc3r4n0/Evil-Droid
bats3c/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
FR13ND8/BRUTEFORCEnew
DarrenOfficial/dpaste
The Django project driving dpaste.org
Err0r-ICA/Brutegram
Instagram multi-bruteforce Platfrom
itsmehacker/CardPwn
OSINT Tool to find Breached Credit Cards Information
palera1n/palen1x
Alpine & Debian-based distro that lets you install palera1n.
6abd/horus
An OSINT / digital forensics tool built in Python
mehmetkahya0/temp-mail
TempMail is a simple web application that allows you to generate temporary email addresses and view the emails received by these addresses.
enchant97/hasty-paste
Paste it all, with haste.
d-Rickyy-b/pastepwn
Python framework to scrape Pastebin pastes and analyze them
xakepnz/BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
UberGuidoZ/blackmagic-esp32-s2
Offensive-Panda/C2_Elevated_Shell_DLL_Hijcking
DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simplified process of DLL hijacking and mock folders to bypass UAC control. I tested this on Windows 10,11 and bypassed Windows 10 UAC security feature.
rwx-777/Pwnagotchi-Addon-Scripts
These are my Scripts i use regulary for my Pwnagotchi and or other CyberSec related stuff.
jonathan6661/P1sty
Fraud prevention tool
unkn0wnh4ckr/tufhub
i will post updates on my instagram @unkn0wn_bali tufhub - a hacking framework with all kinds of bruteforce, info gather, dos attack, etc tools in it that you use directly in the script the twitter bruteforce does not work sadly
Cyber-Coding-Scripts/New-OS
sdushantha/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
rgomez31UAQ/ArduinoJammer-nRF24L01
sdushantha/sdushantha.github.io
my mnml website
Jailbreak-master/ios17
iOS 17 - iOS 17.5.1 Jailbreak [Secure Solutions 2024]
Hackerscript/BlueBorne-CVE-2017-0785
this script is used for hack bluetooth devices CVE 2017 0785 which was done by ARMIS This File is password protected for password contact atusha@gmail.comr