Skip to content
View 0x13v's full-sized avatar
πŸ’¬
I may be slow to respond.
πŸ’¬
I may be slow to respond.

Block or report 0x13v

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Prior to making any Submission(s), you must sign an Adobe Contributor License Agreement, available here at: https://opensource.adobe.com/cla.html. All Submissions you make to Adobe Inc. and its aff…

PHP 11,506 9,308 Updated Oct 14, 2024

A collection of useful nuclei templates

1 Updated Jul 25, 2024
Python 1 Updated Jul 26, 2024

UIkit 3 Starter Layout / Templates - Quick start for your UIkit 3 project!

HTML 794 182 Updated Nov 15, 2022

WiFi Penetration Testing & Auditing Tool

Python 389 35 Updated Oct 14, 2024

Reading notes

15 5 Updated Nov 9, 2015

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

JavaScript 25,305 1,653 Updated Oct 14, 2024

OXO is a security scanning orchestrator for the modern age.

Python 525 52 Updated Oct 14, 2024

Scripts for solving WebSecurity Academy labs of PortSwigger using Python

Python 58 16 Updated Feb 6, 2024

Scripts for solving WebSecurity Academy labs of PortSwigger using Rust

Rust 35 7 Updated Feb 6, 2024

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

HTML 1,499 350 Updated Aug 23, 2024

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

2,307 550 Updated Feb 10, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 3,007 301 Updated Oct 3, 2024

πŸ₯‰ useful helpers for react-three-fiber

JavaScript 8,303 688 Updated Oct 12, 2024

Collection of methodology and test case for various web vulnerabilities.

6,093 1,738 Updated Aug 4, 2024

dev notes and scripts

Shell 1 Updated Aug 4, 2024

Android Remote Administration Tool

Smali 1 Updated Aug 12, 2021

Android Remote Administration Tool

Smali 4,482 1,694 Updated Aug 12, 2021

πŸ”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

TypeScript 16,930 1,183 Updated Oct 6, 2024

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Python 1,069 181 Updated Mar 30, 2023

this is a repo that holds a roadmap for jr/mid developers.

65 8 Updated Oct 26, 2023

Converts a EXE into DLL

C++ 1,260 191 Updated Jul 26, 2023
EJS 2 Updated Aug 15, 2023

Research on the A9/A9G GSM/GPRS/GPS chips

C++ 12 1 Updated Oct 7, 2020

Amsi Bypass payload that works on Windwos 11

PowerShell 369 66 Updated Jul 30, 2023

Red Teaming Tactics and Techniques

PowerShell 4,010 1,050 Updated Aug 22, 2024

Automatically hacking usb stick (gets passwords + keylogger)

Batchfile 217 60 Updated Mar 11, 2019

Exploits USB HID to steal passwords saved in Google Chrome

Python 65 11 Updated Sep 17, 2017
Next