Skip to content
View Mrb3457's full-sized avatar

Block or report Mrb3457

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

CredSweeper is a tool to detect credentials in any directories or files. CredSweeper could help users to detect unwanted exposure of credentials (such as token, passwords, api keys etc.) in advance…

Python 110 35 Updated Sep 30, 2024

Powerful framework for rogue access point attack.

Python 1,921 286 Updated Jan 9, 2024

Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux

Python 1,210 151 Updated Jul 25, 2024

A WiFi security auditing software mainly based on aircrack-ng tools suite

Rust 235 17 Updated Aug 12, 2024

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

3,277 610 Updated Feb 11, 2023

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way …

Shell 829 135 Updated Jul 23, 2024

Username tools for penetration testing

Ruby 813 135 Updated Sep 20, 2024

Work in progress...

PHP 642 132 Updated Oct 7, 2024

This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.

88 23 Updated Jun 30, 2019

Network Defense System.

Java 1,407 145 Updated Oct 1, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,291 23,790 Updated Oct 7, 2024

A collection of hacking / penetration testing resources to make you better!

15,232 2,105 Updated Mar 12, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,458 14,538 Updated Oct 3, 2024
Python 29 6 Updated Dec 28, 2016

Collection of the cheat sheets useful for pentesting

3,857 762 Updated Feb 16, 2024

Metasploit Framework

Ruby 33,902 13,932 Updated Oct 4, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,564 1,459 Updated Oct 1, 2024

A WPA3 dictionary cracker

C 285 54 Updated Jul 10, 2023

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 4,938 1,394 Updated Nov 3, 2023

A script that you can run in the background!

Shell 2,695 794 Updated Jul 30, 2024

🤖 The Modern Port Scanner 🤖

Rust 14,324 966 Updated Oct 7, 2024

802.11 Attack Tool

Rust 1,046 58 Updated Oct 7, 2024