Skip to content
View elektrikalan's full-sized avatar
Block or Report

Block or report elektrikalan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

🕵️ Email osint tool

Python 19 1 Updated Aug 23, 2023

The lazier way to manage everything docker

Go 35,097 1,142 Updated Jun 23, 2024

A Python based ingestor for BloodHound

Python 1,815 311 Updated Jun 22, 2024

Construct a payload at runtime using an array of offsets

C 26 2 Updated Jun 19, 2024

Nmap Dashboard Mini Project

Python 374 62 Updated Jun 12, 2024

PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using various open-source tools and pip packages.

Shell 50 8 Updated May 17, 2024

this repo contains all types of pdf exploits..

100 24 Updated Jun 24, 2024

how to look for Leaked Credentials !

564 74 Updated May 6, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 583 49 Updated Jun 24, 2024

hauditor is a tool designed to analyze the security headers returned by a web page.

Go 148 12 Updated Apr 28, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 502 59 Updated May 26, 2024

Official Kali Linux tool to check all urls of a domain for SQL injections :)

Python 107 21 Updated Jun 2, 2024

Collection of methodology and test case for various web vulnerabilities.

5,848 1,680 Updated Apr 16, 2024

Indicators of Compromises (IOC) of our various investigations

YARA 1,569 260 Updated Jun 13, 2024

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Python 4,427 577 Updated Apr 19, 2024

SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accuracy!

Shell 179 24 Updated Oct 3, 2023

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

C 248 51 Updated Jun 17, 2024

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to by…

Python 336 57 Updated Jul 14, 2022
Python 68 9 Updated Jun 11, 2024

⚠️ Malware Development training ⚠️

Assembly 23 1 Updated Jun 10, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 158 26 Updated May 16, 2024

Small collection of Ransomware organized by family.

136 42 Updated Aug 10, 2021

World's fastest and most advanced password recovery utility

C 20,279 2,789 Updated Jun 18, 2024

skytrack is a planespotting and aircraft OSINT tool made using Python 🛩🔍

Python 347 27 Updated Dec 19, 2023

SkySafe Miscellaneous Reverse Engineering Blog

752 57 Updated Jan 11, 2024

Metasploit Framework

Ruby 33,185 13,781 Updated Jun 24, 2024
Next