Skip to content
View leviator66's full-sized avatar

Block or report leviator66

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Check if your email or username is in a data breach

13 1 Updated Jul 18, 2022

Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating systems. This tool is intended to raise awareness about cybersecu…

HTML 135 28 Updated Jun 10, 2024

The most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. PRs are welcome!

1,032 86 Updated Jul 13, 2024

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I …

519 98 Updated Aug 12, 2024

Collections of tools and methods created to aid in OSINT collection

Python 2,787 400 Updated Jun 30, 2023

An OSINT tool to search for accounts by username and email in social networks.

Python 2,742 346 Updated Sep 1, 2024

😱 A curated list of amazingly awesome OSINT

18,577 2,783 Updated Sep 20, 2024

Enabling the Windows Subsystem for Linux to include support for Wayland and X server related scenarios

C++ 10,133 303 Updated Oct 2, 2024
Jupyter Notebook 17 7 Updated Dec 16, 2020

Simple CLI tool for the generation of bind and reverse shells in multiple languages

Python 354 50 Updated Apr 16, 2024

Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems

Python 37 13 Updated Jan 22, 2021

Fully featured and community-driven hacking environment

Python 1,892 187 Updated Sep 9, 2024

This project is aimed at freely providing technical guides on various hacking topics.

716 171 Updated Oct 1, 2024

Browser fingerprinting tools for anonymizing your scrapers. Developed by Apify.

TypeScript 920 97 Updated Oct 8, 2024

Source code for privacytests.org. Includes browser testing code and site rendering.

HTML 847 25 Updated Sep 20, 2024

A User-Agent spoofer browser extension that is highly configurable

JavaScript 949 145 Updated Sep 1, 2024

Firefox privacy, security and anti-tracking: a comprehensive user.js template for configuration and hardening

JavaScript 10,060 514 Updated Oct 7, 2024

ClearURLs is an add-on based on the new WebExtensions technology and will automatically remove tracking elements from URLs to help protect your privacy.

JavaScript 4,040 111 Updated Jul 14, 2024

Ghostery Browser Extension for Firefox, Chrome, Opera, Edge and Safari

JavaScript 1,376 139 Updated Oct 8, 2024

An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.

JavaScript 254 40 Updated Apr 20, 2022

cherrytree

C++ 3,382 461 Updated Oct 7, 2024

This project is aimed at freely providing technical guides on various hacking tools.

94 22 Updated Mar 25, 2024

Firefox Add-on that lets you open automatically managed disposable containers

TypeScript 854 59 Updated Aug 14, 2023

uMatrix: Point and click matrix to filter net requests according to source, destination and type

JavaScript 4,563 471 Updated Jul 20, 2021

WebExtension port of Random Agent Spoofer

TypeScript 509 53 Updated Oct 7, 2024

This repository has a new home: https://git.synz.io/Synzvato/decentraleyes

JavaScript 1,448 96 Updated Feb 23, 2019

Do you think you are safe using private browsing or incognito mode?. 😄 👿 This will prove that you're wrong. Previously hosted at nothingprivate.ml

JavaScript 2,145 151 Updated Sep 2, 2023

E-mails, subdomains and names Harvester - OSINT

Python 11,235 1,996 Updated Oct 8, 2024

Translate your page in real time using Google or Yandex

JavaScript 4,440 537 Updated Aug 31, 2024

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Python 1,387 132 Updated Oct 8, 2024
Next