Skip to content
View ithilgore's full-sized avatar

Block or report ithilgore

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Ncrack network authentication tool

C 1,054 236 Updated Apr 14, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,336 14,515 Updated Sep 16, 2024

A tool to interact with the Modbus protocols

Python 69 26 Updated Apr 20, 2024

A web front-end for password cracking and analytics

CSS 619 134 Updated Dec 15, 2021

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,007 425 Updated May 23, 2020

The Rogue Access Point Framework

Python 13,107 2,584 Updated Dec 17, 2023

jemalloc heap exploitation framework

Python 447 69 Updated Nov 29, 2021

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 9,980 2,378 Updated Sep 27, 2024
PHP 3,427 601 Updated Mar 14, 2024