8000 Anonimo501 / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View Anonimo501's full-sized avatar

Block or report Anonimo501

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

Python 1,555 105 Updated Mar 3, 2025

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,877 391 Updated Jul 11, 2024

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Python 1,322 128 Updated Apr 8, 2025

Wordlists for creating statistically likely username lists for use in password attacks and security testing

1,076 149 Updated Aug 31, 2022

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Python 158 20 Updated Jan 28, 8000 2025

Monta tu laboratorio para preparar la certificación eCPPT

18 4 Updated Jun 12, 2023

Find, verify, and analyze leaked credentials

Go 19,108 1,849 Updated May 16, 2025

Single-file PHP shell

PHP 2,391 660 Updated May 16, 2024

A fast TCP/UDP tunnel over HTTP

Go 14,517 1,468 Updated Sep 28, 2024

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Python 8,763 999 Updated Sep 10, 2024

Weakpass collection of tools for bruteforce and hashcracking

Vue 553 57 Updated Apr 8, 2025

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,521 258 Updated Sep 3, 2023

Ready to go Phishing Platform

JavaScript 40 8 Updated Oct 15, 2024

HackTheBox Academy Modules writeups and notes

25 7 Updated Feb 10, 2024

Download & Execute file using DigiSpark ATtiny85, RubberDucky, Arduino Pro Micro

C++ 16 5 Updated Jan 10, 2025

A small and fast bash script for automatic LFI vulnerability detection.

Shell 7 2 Updated May 13, 2022

A Zsh theme

Shell 49,274 2,290 Updated Apr 29, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 3 1 Updated Mar 25, 2023

Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful collision occurs.

Shell 73 14 Updated Mar 24, 2025

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

C 28 6 Updated Jan 26, 2022

Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.

Shell 41 13 Updated Mar 24, 2025
Shell 2 1 Updated Mar 18, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,611 1,390 Updated Oct 28, 2024

Herramienta ideal para el despliegue automatizado de un Rogue AP con capacidad de selección de plantilla + 2FA. No requiere de conexión cableada.

PHP 566 133 Updated Sep 12, 2021

An advanced network scan and attack script based on GUI. 2nd version of no-GUI netattack.

Python 437 119 Updated Jan 31, 2018
0