8000 h4x0r-dz (h4x0r_dz) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View h4x0r-dz's full-sized avatar
:atom:
"><h1>aaa
:atom:
"><h1>aaa

Block or report h4x0r-dz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,467 521 Updated Apr 13, 2025

CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.

Java 139 8 Updated Jul 2, 2024

OneForAll是一款功能强大的子域收集工具

Python 8,928 1,356 Updated Oct 23, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,811 800 Updated Mar 13, 2025

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Python 135 22 Updated Mar 16, 2024

🚀 Caido releases, wiki and roadmap

1,552 76 Updated May 15, 2025

An IIS short filename enumeration tool

Go 929 94 Updated Nov 25, 2024

CVE-2024-23897

Python 198 35 Updated Jan 28, 2024

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Go 1,551 108 Updated May 22, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,197 2,489 Updated Apr 25, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,409 496 Updated Dec 23, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 19,410 1,269 Updated Mar 5, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 57,026 6,365 Updated May 16, 2025

A little tool to play with Windows security

C 20,186 3,873 Updated May 11, 2025

Impacket is a collection of Python classes for working with network protocols.

Python 14,294 3,698 Updated May 16, 2025

Six Degrees of Domain Admin

PowerShell 10,170 1,765 Updated May 12, 2025

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 5,176 594 Updated May 12, 2025

A next-generation crawling and spidering framework.

Go 13,692 728 Updated May 16, 2025

De-clutter a list of URLs

Python 338 33 Updated Nov 21, 2024

All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)

Shell 286 37 Updated Mar 12, 2024

An HTTP toolkit for security research.

Go 6,911 381 Updated Feb 5, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,622 3,361 Updated May 8, 2025

The new bridge between Burp Suite and Frida!

Java 1,712 213 Updated Mar 28, 2024

Makes reverse engineering Android apps easier, automating repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Shell 3,457 202 Updated Apr 7, 2025

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Python 1,329 163 Updated Apr 21, 2025

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 11,339 2,239 Updated May 1, 2025

Accept URLs on stdin, replace all query string values with a user-supplied value

Go 815 127 Updated Nov 23, 2022

Pull out bits of URLs provided on stdin

Go 1,175 127 Updated Aug 12, 2023

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

TypeScript 4,244 373 Updated Jul 24, 2024

A tool for reverse engineering Android apk files

Java 22,056 3,741 Updated May 15, 2025
Next
0