8000 4n4nk3 (Francesco) / Starred Β· GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View 4n4nk3's full-sized avatar

Block or report 4n4nk3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ZizZA: Zizza is zer ZCash. Agent We introduce ZizZA, an AI agent that enables users to execute transactions on Zcash and NEAR blockchains using natural language commands.

JavaScript 3 Updated Mar 30, 2025

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 7,216 988 Updated Apr 30, 2025

⚑ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚑

Python 19,025 1,222 Updated Mar 5, 2025

Quickly find differences and similarities in disassembled code

Java 2,529 164 Updated Apr 3, 2025

Never ever ever use pixelation as a redaction technique

TypeScript 8,006 762 Updated Mar 15, 2024

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

C# 366 59 Updated Dec 24, 2021

Adversary Emulation Framework

Go 9,281 1,253 Updated May 5, 2025

Collection of some of my own tools with other great open source tools out there packaged into a powershell module

C# 144 32 Updated Sep 18, 2022

πŸ“™ Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,750 778 Updated Apr 18, 2025

Database takeover UDF repository

C 180 95 Updated Mar 11, 2018

OSEE Preparation

177 47 Updated Feb 15, 2019

Resources for Windows exploit development

1,572 321 Updated Dec 20, 2021

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,186 15,313 Updated Apr 9, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,816 2,850 Updated May 6, 2025

The world’s fastest framework for building websites.

Go 80,481 7,811 Updated May 6, 2025

😀 Awesome Identity is a single-page Hugo theme to introduce yourself.

HTML 652 87 Updated Apr 19, 2024

πŸ“„ Awesome CV is LaTeX template for your outstanding job application

TeX 24,334 4,941 Updated Feb 6, 2025

😎 Awesome lists about remote work

444 63 Updated Mar 26, 2024

Pi-hole Dashboard for stats and more

JavaScript 2,215 584 Updated May 5, 2025

Flipper Zero Python CLI Wrapper

Python 406 45 Updated Apr 15, 2024

Flipper Zero Unleashed Firmware

C 19,222 1,581 Updated May 6, 2025

JavaScript Style Guide

JavaScript 146,675 26,744 Updated Dec 9, 2024

Source code of Remotebear.

JavaScript 77 11 Updated Apr 21, 2024
Python 10 Updated Aug 3, 2021

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,576 1,383 Updated Oct 28, 2024

Code samples from the book Web Scraping with Python http://shop.oreilly.com/product/0636920034391.do

Jupyter Notebook 4,561 2,525 Updated Jun 1, 2024
Next
0