Skip to content
View mrmorethanu's full-sized avatar
Block or Report

Block or report mrmorethanu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Automated All-in-One OS Command Injection Exploitation Tool.

Python 4,437 805 Updated Jul 27, 2024

An all-in-one WPA/WPS toolkit

C 390 104 Updated Aug 31, 2023

POC for CVE-2024-40348. Will attempt to read /etc/passwd from target

Python 20 5 Updated Jul 21, 2024

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Python 1,125 237 Updated Aug 10, 2023

Fuzzing IoT Devices Using the Router TL-WR902AC as Example

C 71 6 Updated Mar 13, 2024

Automated NoSQL database enumeration and web application exploitation tool.

Python 2,819 576 Updated Jul 28, 2024

Source code from Joe Helle's C2 course

Python 1 Updated Jun 29, 2024

Just a simple keylogger Written in C# and Python3 for the socket it connects to and sends the data to.

C# 2 1 Updated Jul 4, 2024

Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .

Python 202 34 Updated Jan 25, 2022

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

619 106 Updated Feb 11, 2023

a signal handler race condition in OpenSSH's server (sshd)

C 438 181 Updated Jul 1, 2024

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

1,902 186 Updated May 4, 2024

Nmap Dashboard Mini Project

Python 477 90 Updated Jun 12, 2024

arbitrary TCP and UDP connections and listens (Netcat for Python).

Python 98 9 Updated Jul 14, 2024

🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft, Oracle (Cloud), GitHub, Facebook (Meta), OpenAI (GPTBot) and other with daily updates.

Shell 484 86 Updated Jul 27, 2024

A Modern Framework for Bug Bounty Hunting

JavaScript 459 126 Updated Jul 12, 2024

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Python 180 39 Updated Jun 22, 2024

This is a Phi-3 book for getting started with Phi-3. Phi-3, a family of open AI models developed by Microsoft. Phi-3 models are the most capable and cost-effective small language models (SLMs) avai…

Jupyter Notebook 1,399 128 Updated Jul 26, 2024

A Home Assistant integration & Model to control your smart home using a Local LLM

Python 533 58 Updated Jul 13, 2024

This Python application is an OSINT (Open Source Intelligence) tool called "Ominis OSINT - Web Hunter." It performs online information gathering by querying Google for search results related to a u…

Python 218 21 Updated Jul 13, 2024

自动化硬链接工具,在最大可能情况下节约空间,并保持做种。 小于1M的文件直接复制,刮削修改nfo等小文件不影响做种。 大于1M的文件硬链接到目的目录,可以随意修改文件名。

Shell 487 45 Updated Jun 9, 2024

Proxy server to bypass Cloudflare protection

Python 6,569 576 Updated Jul 26, 2024

An uber fast and simple subdomain enumeration tool using DNS and web requests with support for detecting wildcard DNS records.

Go 168 11 Updated May 5, 2024

Official Kali Linux tool to check all urls of a domain for SQL injections :)

Python 200 25 Updated Jun 2, 2024

⚡ Scan World FTP Servers and Steal Their Data 🌍

Go 12 2 Updated Apr 19, 2024

End-to-end encrypted file transfer.

Svelte 111 4 Updated Jul 26, 2024

Simple OSINT script to find Instagram profiles by name and e-mail/phone

Python 457 57 Updated Mar 18, 2024

Planetary Motion Simulator

TypeScript 2 Updated Aug 2, 2020

Basics on commands/tools/info on how to assess the security of mobile applications

1,450 239 Updated Dec 19, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,256 1,147 Updated Jul 26, 2024
Next