-
nessuskeygen Public
Forked from harshdhamaniya/nessuskeygenThis Python script allows you to generate Nessus Professional Keys directly without having to fill out the registration form. It simplifies the process and makes it more convenient for users to get…
Python UpdatedSep 3, 2024 -
BlueDucky Public
Forked from pentestfunctions/BlueDucky🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)
-
CVE-2024-3400 Public
Forked from DrewskyDev/CVE-2024-3400This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.
Python UpdatedApr 12, 2024 -
-
inshackle Public
Instagram hacks: Track unfollowers, Increase your followers, Download Stories, etc
-
CVE-2024-21893.py Public
Forked from h4x0r-dz/CVE-2024-21893.pyCVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure
-
not-paid Public
Forked from kleampa/not-paidClient did not pay? Add opacity to the body tag and decrease it every day until their site completely fades away
-
hi_my_name_is_keyboard Public
Forked from marcnewlin/hi_my_name_is_keyboardPython BSD 2-Clause "Simplified" License UpdatedJan 19, 2024 -
whatsapp-ip-finder Public
Find IP address and Geolocation of target whatsapp user
-
keep-awake Public
Stay Awake Status is a VBScript that keeps your Microsoft Teams Skype. This prevents sleep mode and maintains your available status. #workfromhome
-
awesome-bugbounty-tools Public
Forked from vavkamil/awesome-bugbounty-toolsA curated list of various bug bounty tools
-
Windows_LPE_AFD_CVE-2023-21768 Public
Forked from chompie1337/Windows_LPE_AFD_CVE-2023-21768LPE exploit for CVE-2023-21768
-
HBomb Public
HBomb open-source projetc for SMS , Call & Mail bombing available for Window , Linux , MacOS And Android( Termux )
-
UPI-INT Public
Forked from BiswajeetRay7/UPI-INTJavaScript GNU General Public License v3.0 UpdatedOct 16, 2022 -
rapidscan Public
Forked from skavngr/rapidscan🆕 The Multi-Tool Web Vulnerability Scanner.
Python GNU General Public License v2.0 UpdatedSep 7, 2022 -
PwnKit Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
C MIT License UpdatedJun 21, 2022 -
easynmap Public
Forked from cspshivam/easynmapNmap Automator - A script that you can run in background
Shell MIT License UpdatedMar 23, 2022 -
CVE-2021-4034 Public
Forked from arthepsy/CVE-2021-4034PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
-
CVE-2021-4034-Pwnkit Public
Forked from berdav/CVE-2021-4034CVE-2021-4034 1day PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)
-
CEH-v11 Public
Forked from giangnait/CEH-v11-Study-Guide -
JNDIExploit Public
Forked from zzwlpx/JNDIExploitA malicious LDAP server for JNDI injection attacks
-
awesome-bug-bounty Public
Forked from djadmin/awesome-bug-bountyA comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
-
log4shell-vulnerable-app Public
Forked from christophetd/log4shell-vulnerable-appSpring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
Java Apache License 2.0 UpdatedDec 14, 2021 -
-
WhatsApp-Key-Database-Extractor Public
Forked from YuvrajRaghuvanshiS/WhatsApp-Key-Database-ExtractorThe most advanced and complete solution for extracting WhatsApp key/DB from package directory (/data/data/com.whatsapp) without root access
-
API-s-for-OSINT Public
Forked from cipher387/API-s-for-OSINTList of API's for gathering information about phone numbers, addresses, domains etc
3 UpdatedNov 11, 2021 -
-
-
Kenobi-THM Public
Forked from ErickBuster/Kenobi-THMExploit que automatiza la intrusion para la maquina Kenobi de la plataforma Try Hack Me
-
CVE-2021-40444 Public
Forked from lockedbyte/CVE-2021-40444CVE-2021-40444 PoC