Skip to content
View FullByte's full-sized avatar
🌐
Hi
🌐
Hi

Block or report FullByte

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

hack

15 repositories

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Python 10,148 793 Updated Aug 20, 2024

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

JavaScript 2,957 637 Updated Jul 8, 2024

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,008 425 Updated May 23, 2020

Web app that provides basic navigation and annotation of ATT&CK matrices

TypeScript 1,983 585 Updated Sep 24, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,855 3,067 Updated Oct 2, 2024

a ruggedization framework that embodies the principle "be mean to your code"

Ruby 979 189 Updated Jun 20, 2022

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,963 978 Updated Oct 2, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,966 1,986 Updated Sep 6, 2023

Dex to Java decompiler

Java 41,145 4,828 Updated Sep 29, 2024

Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

Lua 348 48 Updated Dec 20, 2021

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 3,727 497 Updated Oct 26, 2023

Volatility 3.0 development

Python 2,572 443 Updated Oct 1, 2024

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,537 1,702 Updated May 3, 2022

A fast TCP/UDP tunnel over HTTP

Go 12,793 1,346 Updated Sep 28, 2024