Skip to content
View Karma47's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report Karma47

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,117 3,160 Updated Aug 15, 2024

Take a list of domains and probe for working HTTP and HTTPS servers

Go 2,801 495 Updated Jun 22, 2024

A framework for BREACH and other compression-based crypto attacks

TeX 226 52 Updated Feb 11, 2020

Write any JavaScript with 6 Characters: []()!+

JavaScript 8,088 669 Updated Jan 5, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,599 2,420 Updated Apr 25, 2024

A list of interesting payloads, tips and tricks for bug bounty hunters.

5,715 1,527 Updated Sep 14, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,304 23,637 Updated Aug 16, 2024

Config files of my Arch LInux

Python 3 Updated Nov 18, 2020

Linux privilege escalation auditing tool

Shell 5,497 1,087 Updated Feb 17, 2024

Tracking history of USB events on GNU/Linux

Python 1,154 112 Updated Oct 3, 2022

Tools for Network Archaeology (internet protocol analysis)

C 27 9 Updated Mar 28, 2024

temp for che

2 1 Updated Oct 23, 2020

wireshark + boundary IPFIX decode patches

C 201 168 Updated Jun 8, 2018

Katana - Automatic CTF Challenge Solver in Python3

Python 1,243 180 Updated Mar 7, 2024

Rubyfu, where Ruby goes evil!

CSS 325 104 Updated Aug 7, 2023

Dirtycow exploit for both 32 and 64-bit

C 29 25 Updated Jul 23, 2018
Python 2 4 Updated Jun 19, 2017