Skip to content
View Zikyy-dot's full-sized avatar
👀
Learning
👀
Learning

Block or report Zikyy-dot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Monitors Github for leaked secrets

Python 188 43 Updated Aug 21, 2024
Python 211 21 Updated Oct 1, 2019

Generates combination of domain names from the provided input.

Python 890 115 Updated Jun 23, 2024

metame is a metamorphic code engine for arbitrary executables

Python 567 88 Updated Oct 6, 2019

Remote Administration Tool for Windows

C# 8,656 2,444 Updated Feb 29, 2024

Python Remote Administration Tool (RAT)

Python 3,070 660 Updated Jan 4, 2024

Zepp's web fuzzer

Python 30 4 Updated Apr 20, 2021

🕸️ Use the combinatorics gem to permute the power set of slash-delimited directory names in local and network path names as a penetration testing reconnaissance technique

Ruby 3 2 Updated Jan 7, 2019

Pathname generator for directory brute-forcing web apps

C 6 1 Updated Jan 7, 2019

💧 IIS CGI Environment Variable Leakage Proof-of-Concept

HTML 3 1 Updated Jan 7, 2019

Web path scanner

Python 11,907 2,305 Updated Sep 18, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,392 1,020 Updated Mar 26, 2024

Most advanced XSS scanner.

Python 13,186 1,893 Updated Aug 2, 2024

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

463 80 Updated Apr 8, 2021

Bruteforce HTTP Authentication

Python 138 42 Updated Mar 21, 2019

Tool to communicate with RPC services and check misconfigurations on NFS shares

Python 61 14 Updated Sep 27, 2019

⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.

Python 730 127 Updated Jun 13, 2023

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Python 1,198 178 Updated May 3, 2024

Give me tfp0, I give you jelbrek

C 258 57 Updated Oct 28, 2020

Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.

PowerShell 476 72 Updated Feb 16, 2019

$50 Million CTF from Hackerone - Writeup

585 64 Updated Apr 2, 2019

A python script that finds endpoints in JavaScript files

Python 3,648 590 Updated Apr 13, 2024

Identificador de Web Application Firewall

Python 11 1 Updated May 11, 2018

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Python 4,532 1,212 Updated Feb 22, 2023

A curated list of awesome YARA rules, tools, and people.

3,491 483 Updated Aug 22, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,440 460 Updated Aug 20, 2024

Red Team Tips as posted by @vysecurity on Twitter

1,046 240 Updated Apr 26, 2020

MemProcFS

C 2,990 367 Updated Sep 17, 2024

List of Awesome Red Teaming Resources

6,836 1,655 Updated Dec 28, 2023

A reviewed list of useful PHP static analysis tools

2,812 244 Updated May 9, 2024
Next