Skip to content
View r03n3h's full-sized avatar

Highlights

  • Pro

Block or report r03n3h

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • A collection of scripts to flash Tuya IoT devices to alternative firmwares

    Python MIT License Updated Apr 15, 2024
  • haiti Public

    Forked from noraj/haiti

    🔑 Hash type identifier (CLI & lib)

    Ruby MIT License Updated Apr 9, 2024
  • RedWizard Public

    Forked from SecuraBV/RedWizard
    Python MIT License Updated Feb 27, 2024
  • brute-force Public

    Python GNU General Public License v2.0 Updated Jan 23, 2024
  • 🐬 A collection of awesome resources for the Flipper Zero device.

    Creative Commons Zero v1.0 Universal Updated Jan 16, 2024
  • AutoRecon Public

    Forked from Tib3rius/AutoRecon

    AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

    Python GNU General Public License v3.0 Updated Jan 12, 2024
  • holehe Public

    Forked from megadose/holehe

    holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

    Python GNU General Public License v3.0 Updated Jan 2, 2024
  • Sn1per Public

    Forked from 1N3/Sn1per

    Attack Surface Management Platform

    Shell Other Updated Jan 1, 2024
  • Holehe transform for maltego

    Python GNU General Public License v3.0 Updated Dec 29, 2023
  • Amnesiac Public

    Forked from Leo4j/Amnesiac

    Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Dec 4, 2023
  • Just a easy toolboxscript for new VM installs

    Shell 1 1 Updated Sep 3, 2023
  • BruteX Public

    Forked from 1N3/BruteX

    Automatically brute force all services running on a target.

    Shell Updated Aug 16, 2023
  • pspy Public

    Forked from DominicBreuker/pspy

    Monitor linux processes without root permissions

    Go GNU General Public License v3.0 Updated Jul 6, 2023
  • ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

    Shell GNU General Public License v3.0 Updated Jul 6, 2023
  • eviltree Public

    Forked from t3l3machus/eviltree

    A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

    Python BSD 2-Clause "Simplified" License Updated Jul 6, 2023
  • Volatility 3.0 development

    Python Other Updated Jul 6, 2023
  • evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go BSD 3-Clause "New" or "Revised" License Updated Jul 6, 2023
  • oletools Public

    Forked from decalage2/oletools

    oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

    Python Other Updated Jul 6, 2023
  • ImHex Public

    Forked from WerWolv/ImHex

    🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

    C++ GNU General Public License v2.0 Updated Jul 6, 2023
  • dissect Public

    Forked from fox-it/dissect

    This project is a meta package, it will install all other Dissect modules with the right combination of versions.

    GNU Affero General Public License v3.0 Updated Jul 6, 2023
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Jul 6, 2023
  • This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability without breaking it, by using Pimpmykali script.

    Shell Updated Jul 5, 2023
  • A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

    Shell MIT License Updated Jun 20, 2023
  • .tmux Public

    Forked from gpakosz/.tmux

    My tmux!

    1 1 MIT License Updated May 23, 2023
  • Solve vmware modules problem after kernel update

    Shell Updated Apr 6, 2023
  • HTML Updated Nov 17, 2022
  • htb_scripts Public

    HTB startup script

    Shell 2 Updated Oct 7, 2022
  • r03n3h Public

    Config files for my GitHub profile.

    Updated Sep 28, 2022
  • Weylus Public

    Forked from H-M-H/Weylus

    Use your tablet as graphic tablet/touch screen on your computer.

    Rust Other Updated Aug 6, 2022
  • A swiss army knife for pentesting networks

    Python BSD 2-Clause "Simplified" License Updated Jun 28, 2022