Skip to content
View Skul1CrowN's full-sized avatar
Block or Report

Block or report Skul1CrowN

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

JavaScript 142 26 Updated Aug 15, 2024

Express + TypeScript + Boilerplate for Web / API App

TypeScript 433 92 Updated Aug 13, 2024

Next-generation ORM for Node.js & TypeScript | PostgreSQL, MySQL, MariaDB, SQL Server, SQLite, MongoDB and CockroachDB

TypeScript 38,528 1,504 Updated Aug 16, 2024

🍺 The missing package manager for macOS (or Linux)

Ruby 40,501 9,492 Updated Aug 16, 2024

Sandbox for securely executing untrusted programs

C 1,072 157 Updated Jul 28, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,333 799 Updated Aug 14, 2024

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,539 532 Updated Aug 12, 2024

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,978 308 Updated Aug 4, 2024

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,364 465 Updated Dec 18, 2021

☁️ Live reload for Go apps

Go 16,935 785 Updated Jul 24, 2024

Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.

C++ 2,906 526 Updated Oct 6, 2023

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

Shell 1,666 195 Updated Nov 10, 2023

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Go 77,456 7,944 Updated Aug 16, 2024

A repository with 3 tools for pwn'ing websites with .git repositories available

Shell 3,797 613 Updated Jun 14, 2023

My Certificates are MTCNA, MTCUME, and MTCSE. 🙂

RouterOS Script 210 100 Updated Feb 25, 2024

Extremely fast Vite-compatible web build tool written in Rust

Rust 4,702 157 Updated Aug 16, 2024

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,643 1,127 Updated Jun 29, 2024

A docker environment for pwn in ctf

Dockerfile 722 140 Updated Oct 23, 2023

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 870 111 Updated Aug 13, 2024

Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

Python 87 30 Updated Apr 7, 2024

Six Degrees of Domain Admin

Go 977 93 Updated Aug 16, 2024

GhidRust: Rust decompiler plugin for Ghidra

Java 224 12 Updated May 18, 2024

Active Directory certificate abuse.

C# 1,443 197 Updated Aug 12, 2024

IDE style command line auto complete

TypeScript 8,284 181 Updated Jun 21, 2024

A fast TCP/UDP tunnel over HTTP

Go 12,539 1,325 Updated Aug 15, 2024

Run your GitHub Actions locally 🚀

Go 53,264 1,334 Updated Aug 13, 2024

UniGetUI: The Graphical Interface for your package managers. Could be terribly described as a package manager manager to manage your package managers

C# 11,566 403 Updated Aug 16, 2024

Custom NuPhy Air75 V2 Firmware

C 80 6 Updated Jul 26, 2024

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,574 4,348 Updated Apr 25, 2024

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…

Python 437 64 Updated Jul 30, 2024
Next