Skip to content
View unstabl3's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report unstabl3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,474 1,187 Updated Sep 14, 2024

Information Security Information From Web

26 16 Updated Sep 17, 2024

Google Play Downloader via Command line

Python 1,013 178 Updated Oct 2, 2021

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

1,691 266 Updated Jun 9, 2024

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

JavaScript 1,222 223 Updated Jan 4, 2024

A powerful browser crawler for web vulnerability scanners

Go 2,826 474 Updated Apr 1, 2024

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (https://hackmanit.de/).

Go 854 126 Updated Mar 20, 2024

A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

Go 383 52 Updated Apr 24, 2024

Burp Plugin to decrypt AES encrypted traffic on the fly

Java 635 120 Updated Aug 3, 2022

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Go 1,676 155 Updated Sep 3, 2024

A fast tool to scan CRLF vulnerability written in Go

Go 1,309 139 Updated Sep 19, 2024

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,647 541 Updated Sep 23, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,812 652 Updated May 13, 2023

403/401 Bypass Methods + Bash Automation + Your Support ;)

Shell 1,134 219 Updated Jun 6, 2022

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 17,969 1,145 Updated Mar 26, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,550 1,244 Updated Feb 8, 2024

A universal memory dumper using Frida

Python 727 139 Updated Aug 7, 2024

🛡️ Awesome Cloud Security Resources ⚔️

2,042 313 Updated May 29, 2024

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

1,051 227 Updated Oct 23, 2022

A curated list of awesome privilege escalation

1,205 153 Updated Jun 12, 2024

Windows Privilege Escalation Techniques and Scripts

Batchfile 770 182 Updated Mar 25, 2020

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileg…

Shell 2,203 252 Updated Jun 17, 2024

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,401 570 Updated Dec 25, 2023

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

3,270 608 Updated Feb 11, 2023

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

4,865 1,224 Updated Sep 2, 2023

List of XSS Vectors/Payloads

1,164 255 Updated Aug 26, 2024

Electron JS Browser To Find XSS Vulnerabilities Automatically

JavaScript 682 118 Updated Mar 30, 2021

Fast SNMP Scanner

C 518 88 Updated Apr 11, 2023

Red Teaming Tactics and Techniques

PowerShell 3,987 1,049 Updated Aug 22, 2024

One-click installer for Frida and Burp certs for SSL Pinning bypass

JavaScript 78 14 Updated Aug 28, 2023
Next