Skip to content
View NxxN39's full-sized avatar
Block or Report

Block or report NxxN39

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Find, verify, and analyze leaked credentials

Go 15,038 1,601 Updated Aug 7, 2024

Reconnaissance tool for GitHub organizations

Go 5,883 822 Updated Sep 20, 2022

An Advanced Web Crawler and DirBuster

C# 113 36 Updated Mar 9, 2022

Decipher hashes using online rainbow & lookup table attack services.

JavaScript 155 26 Updated Jan 5, 2023

XPT - XSS Polyglot Tester

Python 37 7 Updated Mar 15, 2019
Shell 176 45 Updated Nov 14, 2013

Shared lists of problem domains people may want to block with hosts files

DIGITAL Command Language 4,537 343 Updated Mar 25, 2024

VSAQ is an interactive questionnaire application to assess the security programs of third parties.

JavaScript 838 179 Updated Jan 11, 2021

Scan for misconfigured S3 buckets across S3-compatible APIs!

Go 2,471 363 Updated Jul 15, 2024

A tool to elevate privilege with Windows Tokens

C# 1,014 202 Updated Oct 6, 2023

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Python 647 220 Updated Sep 20, 2022

Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.

727 117 Updated Apr 12, 2022

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,840 329 Updated Jun 23, 2024

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Python 1,318 468 Updated Dec 2, 2022

Exchange Transport rules to detect and enable response to phishing

400 64 Updated May 9, 2020

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,691 811 Updated Jan 24, 2024

Search for Directory Traversal Vulnerabilities

Python 400 65 Updated Jun 19, 2024

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

PowerShell 1,180 170 Updated Oct 24, 2018

❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Python 1,667 277 Updated Mar 28, 2022

Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]

Shell 301 108 Updated Oct 14, 2018

A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only

JavaScript 164 39 Updated Dec 26, 2021

A Universal 32-bit iBoot patcher for iPhone OS 2.0 --> iOS 10

C 153 66 Updated Sep 10, 2017

Metasploit Framework

Ruby 33,505 13,837 Updated Aug 7, 2024

Perform advanced MiTM attacks on websites with ease 💉

TypeScript 660 118 Updated Mar 25, 2024

Automated Mass Exploiter

Python 4,997 1,127 Updated May 22, 2023

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

CSS 5,489 1,180 Updated May 27, 2024

Penetration Testing/Security Cheatsheets

191 54 Updated Oct 31, 2015

Advanced keyboard-walk generator with configureable basechars, keymap and routes

C 533 83 Updated Oct 11, 2023

Official Transmission BitTorrent client repository

C++ 11,856 1,192 Updated Aug 7, 2024

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

C++ 1,633 245 Updated Jul 27, 2024
Next