Skip to content
View TRIKKSS's full-sized avatar
🤖
hacking
🤖
hacking

Block or report TRIKKSS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your…

Python 36 7 Updated Sep 4, 2024

The greatest tool to ever grace the computers of this earth 💯

Shell 30 Updated Feb 26, 2019

A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.

JavaScript 405 36 Updated Aug 14, 2024

Library to set breakpoint into the node of javascript code

JavaScript 11 1 Updated Aug 21, 2023

🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

Python 183 17 Updated Nov 3, 2023

A Markdown to Root-Me converter

Python 6 Updated Dec 17, 2022

a collection of windows dlls symbols addresses for pwn usage

2 Updated Dec 21, 2022

File formats dissections and more...

Assembly 10,468 734 Updated Feb 18, 2024

Apply IDA FLIRT signatures for Ghidra

Python 193 28 Updated May 15, 2020

SCIENCE, HACKING AND SECURITY

10 2 Updated May 23, 2022

A python script to dump all the challenges locally of a CTFd-based Capture the Flag.

Python 128 14 Updated Jun 24, 2024

A simple python packer to easily bypass Windows Defender

Python 627 84 Updated Apr 3, 2022
Assembly 42 6 Updated Jan 20, 2022

Présentation et démonstration des fonctionnalitées du HackRF One

100 13 Updated Feb 22, 2023

This Python script can be used to bypass IP source restrictions using HTTP headers.

Python 377 53 Updated Apr 26, 2024

A Python script to parse Fortinet products serial numbers, and detect the associated model and revision.

Python 13 2 Updated Oct 1, 2023

Statically built netcat binaries for Linux (other OSes can be added later)

C 34 13 Updated Dec 11, 2017

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

2,559 464 Updated May 6, 2023

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

490 112 Updated Mar 16, 2024

Find exploits in local and online databases instantly

Shell 1,623 326 Updated Sep 27, 2021

A tool to dump the login password from the current linux user

C 3,801 632 Updated May 17, 2023

GoDumpLsass is a simple tool that can dump lsass without to get caught by Windows Defender.

Go 8 3 Updated May 24, 2022

DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.

JavaScript 101 22 Updated Jun 21, 2021

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Python 52,328 8,753 Updated Aug 14, 2024

Slops (SLow OPerating System) An hobby OS written in C and assembly

C 6 Updated Dec 22, 2021

Awesome Pentest Tools Collection

1,103 242 Updated Jul 26, 2024

PeTeReport is an open-source application vulnerability reporting tool.

JavaScript 465 129 Updated Jun 10, 2024

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,576 686 Updated Sep 18, 2024

A unique technique to execute binaries from a password protected zip

Go 1,004 156 Updated Jul 1, 2022
Next