-
T.Hunter // tomhunter.ru
- Saint-Petersburg
- https://n0a.pw
- @XeOnjke
More
-
-
glider Public
Forked from nadoo/gliderglider is a forward proxy with multiple protocols support, and also a dns/dhcp server with ipset management features(like dnsmasq).
Go GNU General Public License v3.0 UpdatedAug 6, 2024 -
gateway-proxy Public
The Gateway Proxy Server is a robust and scalable solution designed to manage and distribute traffic through a pool of HTTP proxy servers.
-
web-check Public
Forked from Lissy93/web-check🕵️♂️ All-in-one OSINT tool for analysing any website
-
telegram-get-remote-ip Public
Get IP address on other side audio call in Telegram.
-
gpt4free Public
Forked from xtekky/gpt4freedecentralising the Ai Industry, just some language model api's...
-
-
mac-address-changer Public
Linux/macOS random/vendor MAC-address changer.
-
meterpreter-av-bypass Public
Bypass Windows Defender with py2exe from memory.
-
-
projen Public
Forked from projen/projenA new generation of project generators
TypeScript Apache License 2.0 UpdatedAug 20, 2021 -
linux-insides-ru Public
Forked from proninyaroslav/linux-insides-ruНемного о ядре Linux
-
GHunt Public
Forked from mxrch/GHunt🕵️♂️ Investigate Google emails and documents.
-
curated-lists Public
Forked from learn-anything/curated-listsCurated lists on various topics
UpdatedApr 3, 2021 -
macbook-setup Public
Forked from ptrinh/macbook-setupScript to setup my personal M1 Macbook
-
red_team_tool_countermeasures Public
Forked from mandiant/red_team_tool_countermeasures -
sysinfo Public
Forked from peterbay/sysinfoPython based scripts for obtaining system information from Linux.
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
wireshark-post-convert Public
Wireshark post objects convert tool.
-
byob Public
Forked from malwaredllc/byobAn open-source post-exploitation framework for students, researchers and developers.
-
-
-
BurpBounty Public
Forked from wagiro/BurpBountyBurp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
BitBake Apache License 2.0 UpdatedOct 15, 2020 -
firehol Public
Forked from firehol/fireholA firewall for humans...
Shell GNU General Public License v2.0 UpdatedOct 10, 2020 -
thc-tips-tricks-hacks-cheat-sheet Public
Forked from hackerschoice/thc-tips-tricks-hacks-cheat-sheetVarious tips & tricks
C UpdatedOct 7, 2020 -
awesome-honeypots Public
Forked from paralax/awesome-honeypotsan awesome list of honeypot resources
-
-
RedTeam-Tactics-and-Techniques Public
Forked from mantvydasb/RedTeaming-Tactics-and-TechniquesRed Teaming Tactics and Techniques
-
deepsea Public
Forked from dsnezhkov/deepseaDeepSea Phishing Gear
-
pwnedOrNot Public
Forked from thewhiteh4t/pwnedOrNotOSINT Tool for Finding Passwords of Compromised Email Addresses