Skip to content
View hamzajazib's full-sized avatar

Block or report hamzajazib

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Toggle Dark Mode in SumatraPDF

    PowerShell Updated Oct 24, 2023
  • rtlab Public

    Advanced Red Team Lab Infrastructure on Azure using Terraform

    HCL 1 GNU General Public License v3.0 Updated Oct 24, 2023
  • A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresses, and more.

    Python GNU General Public License v3.0 Updated Oct 23, 2023
  • deface Public

    Forked from ORB-HD/deface

    Video anonymization by face detection

    Python MIT License Updated Oct 15, 2023
  • Fetch, install and search wordlist archives from websites and torrent peers.

    Python GNU General Public License v3.0 Updated Aug 24, 2023
  • A plugin to extend Joplin with a manual and automatic backup function.

    TypeScript 1 MIT License Updated Jul 8, 2023
  • Six Degrees of Domain Admin

    PowerShell GNU General Public License v3.0 Updated Jun 7, 2023
  • 📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

    Ruby MIT License Updated Jun 1, 2023
  • A list of cyber security companies or companies that have their own Cyber Security Department.

    Updated Apr 4, 2023
  • fixheader Public

    This script is used to fix the header signatures of PNG files. It reads a file, checks if it's a PNG file by looking for specific hexadecimal values that are unique to PNG files, and if it is, it f…

    Python GNU General Public License v3.0 Updated Jan 24, 2023
  • hamzajazib Public

    Updated Jan 19, 2023
  • BadBlood Public

    Forked from davidprowe/BadBlood

    BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

    PowerShell GNU General Public License v3.0 Updated Jan 12, 2023
  • pathman Public

    Path Manager for Windows

    PowerShell Updated Oct 26, 2022
  • get-ip Public

    List private IPv4 addresses for all active network adapters and public IPv4 address for current internet connection

    PowerShell Updated Oct 26, 2022
  • check-dns Public

    PowerShell script to check connectivity to multiple public DNS servers for identifying which one works best.

    PowerShell 1 1 Updated Oct 26, 2022
  • dump-wifi Public

    Dump JSON formatted data of saved Wi-Fi networks in Windows

    Python Updated Oct 26, 2022
  • Scripts for kali nethunter on android

    Shell Updated Oct 26, 2022
  • pyShodan Public

    Forked from GoVanguard/pyShodan

    Python 3 script for interacting with Shodan API

    Python GNU Lesser General Public License v3.0 Updated Jun 8, 2022
  • NDE Public

    Forked from kaio6fellipe/NDE

    Network Defense Essentials notes

    HTML Updated Feb 3, 2022
  • website Public

    Forked from sunnah-com/website

    The sunnah.com website

    PHP Updated Nov 5, 2021
  • stegseek Public

    Forked from RickdeJager/stegseek

    ⚡ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡

    C++ GNU General Public License v2.0 Updated Sep 28, 2021
  • sec-tools Public

    Forked from eugenekolo/sec-tools

    A set of security related tools

    HTML Updated Mar 8, 2021
  • Socat can be used to establish a reverse shell with bash tab completion and full shell functionality

    Shell Other Updated Feb 4, 2016