Skip to content
View MZSR2000's full-sized avatar
Block or Report

Block or report MZSR2000

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

C 497 35 Updated Jul 18, 2024

Tool to brute force Android security pattern through TWRP recovery. https://gitlab.com/timvisee/apbf

Rust 102 24 Updated Jul 26, 2023

Solutions for Exercises from Discrete Mathematics and Its Applications by Dr. Keeneth H. Rosen

C++ 67 20 Updated Jun 4, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 20,993 1,558 Updated Jul 21, 2024

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,061 159 Updated Jul 15, 2024

Tools OSINT MOBILE

503 112 Updated Apr 17, 2023
Python 42 20 Updated Sep 12, 2019

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Shell 3,813 689 Updated Oct 10, 2023

A BruterForcer for Teensy, works with 4 and 5 digit pins, tested on Android 4.4.2. and Teensy 2.0, but it works on any kind of Teensy, it does not work on new versions of android with temporal bloc…

C++ 42 11 Updated Oct 22, 2020

Turn your Kali NetHunter phone into a brute-force PIN cracker for screen locked Android devices

Shell 239 36 Updated Jan 27, 2023

ISC2-CC-Study-Material

739 289 Updated Mar 11, 2024

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

630 97 Updated Jun 14, 2023

Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.

Python 2,019 438 Updated Apr 20, 2024

تجربتي مع اختبار CEH

23 1 Updated May 8, 2021

The official gpt4free repository | various collection of powerful language models

Python 59,393 13,197 Updated Jul 15, 2024

Network Defense Essentials notes

HTML 11 4 Updated Feb 3, 2022

This repo will contain POC, demo files, and any links given during the Arab web application penetration testing course.

PHP 412 118 Updated Apr 12, 2022

check multiple ip reputation

Python 12 Updated Jun 7, 2023

ALL IN ONE Hacking Tool For Hackers

Python 43,633 4,807 Updated Jun 25, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,569 14,253 Updated Jul 16, 2024

A collection of awesome penetration testing resources, tools and other shiny things

21,062 4,421 Updated Jul 18, 2024

Automated Mass Exploiter

Python 4,980 1,129 Updated May 22, 2023

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 17,532 1,120 Updated Mar 26, 2024

A Collection of Hacks in IoT Space so that we can address them (hopefully).

2,056 409 Updated May 16, 2020

A collection of various awesome lists for hackers, pentesters and security researchers

80,524 8,792 Updated Jun 20, 2024

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

137,974 9,227 Updated Jul 20, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

8,723 2,161 Updated Mar 25, 2024

List of Awesome Red Teaming Resources

6,701 1,653 Updated Dec 28, 2023

All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.

42 16 Updated Jul 21, 2020
Next