Skip to content
View curthayman's full-sized avatar
Block or Report

Block or report curthayman

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

Python 213 74 Updated Oct 16, 2023

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy…

Python 4 1 Updated Nov 20, 2022

The open source Tines / Splunk SOAR alternative.

TypeScript 2,278 145 Updated Jul 29, 2024

🤖 Chat with your SQL database 📊. Accurate Text-to-SQL Generation via LLMs using RAG 🔄.

Python 10,039 742 Updated Jul 30, 2024

General scripts

Python 32 13 Updated Apr 19, 2018

Volatility 3.0 development

Python 2,427 432 Updated Jul 30, 2024

A simple demo of phishing by abusing the browser autofill feature

JavaScript 1,459 120 Updated Jun 5, 2021

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,647 238 Updated Jul 11, 2024

Digging Deeper....

Go 2,825 474 Updated Jul 30, 2024

Malicious traffic detection system

Python 6,070 1,034 Updated Jul 29, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,055 3,024 Updated Jun 7, 2024

Phishing catcher using Certstream

Python 1,682 347 Updated Apr 18, 2024

AI-powered scams deceive and manipulate individuals using fake videos, audio, or images. Join our webinar to unmask the truth behind deepfakes, explore their dangers, and gain the ultimate guide to…

1 Updated Jun 26, 2024

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, col…

Python 332 36 Updated Jan 25, 2024

Nmap Dashboard Mini Project

Python 478 90 Updated Jun 12, 2024

Compact tool for building and debugging applications for Flipper Zero.

Python 504 36 Updated Jul 11, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 3,791 1,266 Updated Jul 24, 2024

Drone pentesting framework console

Python 1,395 238 Updated Nov 13, 2023

onedrive user enumeration - pentest tool to enumerate valid o365 users

Python 575 77 Updated Jun 27, 2024

Shreder is a powerful multi-threaded SSH protocol password brute-force tool.

Python 196 39 Updated Jul 22, 2024

CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.

Python 209 32 Updated Jul 17, 2024

SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

Python 364 48 Updated Jun 21, 2024

RomBuster is a router exploitation tool that allows to disclosure network router admin password.

Python 459 72 Updated Jul 18, 2024

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Python 2,690 923 Updated Jun 21, 2024

A black hole for Internet advertisements

Shell 47,999 2,644 Updated Jul 29, 2024

Firepwn is a tool made for testing the Security Rules of a firebase application.

JavaScript 412 23 Updated Jul 19, 2023

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,937 151 Updated Jun 8, 2024

A swiss army knife for pentesting networks

Python 8,276 1,636 Updated Dec 6, 2023

Exploit for zerologon cve-2020-1472

Python 618 146 Updated Oct 15, 2020

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to by…

Python 337 57 Updated Jul 14, 2022
Next