Skip to content
View twf0's full-sized avatar
🏴‍☠️
🏴‍☠️
  • 495055464846484649

Block or report twf0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices

Python 1,143 197 Updated May 23, 2024

Create Anti-Copy DRM Malware

C 33 4 Updated Aug 19, 2024

Cobalt strike CNA script to notify you via Discord whenever there is a new beacon.

Python 32 4 Updated Aug 24, 2022

The OpenBullet web testing application.

C# 1,489 695 Updated Feb 24, 2023

Speed up your pentest enumeration

Shell 71 10 Updated Aug 28, 2024

the transparent ransomware claim tracker 🥷🏼🧅🖥️

HTML 887 133 Updated Aug 28, 2024

Metasploit_Pro_Cracked_v4.21.1

Ruby 8 4 Updated Feb 16, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,666 672 Updated Jul 8, 2024

Powershell script to extract information from boot PXE

PowerShell 129 20 Updated Apr 26, 2019

Next generation face swapper and enhancer

Python 17,511 2,605 Updated Aug 28, 2024

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,037 184 Updated Jun 21, 2022

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 4,434 1,660 Updated Jun 15, 2020

IOXIDResolver.py from AirBus Security

Python 211 56 Updated Oct 30, 2023

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,592 577 Updated Mar 12, 2024

SharpUp is a C# port of various PowerUp functionality.

C# 1,210 236 Updated Feb 14, 2024

Trying to tame the three-headed dog.

C# 4,009 775 Updated Jun 13, 2024

A compact guide to network pivoting for penetration testings / CTF challenges.

185 42 Updated Jul 19, 2024

Infection Monkey - An open-source adversary emulation platform

Python 6,610 770 Updated Aug 28, 2024

My Notes about Penetration Testing

HTML 471 109 Updated Aug 28, 2024

script and package adds appropriate driver for the RTL8125 NIC

Shell 14 3 Updated Mar 29, 2021

A simple wildlife camera for Raspberry Pis.

JavaScript 142 10 Updated Sep 17, 2023

Useful tool to track location or mobile number

Python 977 137 Updated Jan 11, 2024

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Python 12,378 2,582 Updated Jun 26, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 740 59 Updated Aug 14, 2024

MacOS Big Sur like theme for Gnome desktops

SCSS 5,703 601 Updated Aug 28, 2024

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Python 145 23 Updated Apr 18, 2024

Privoxy over ProtonVPN in Docker

Shell 104 23 Updated Jun 3, 2024

Collection of handy online tools for developers, with great UX.

Vue 19,857 2,417 Updated Aug 25, 2024

Collection of malduino scripts for pentesters and red teaming.

8 1 Updated Nov 25, 2022

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

Perl 1,282 279 Updated Sep 1, 2021
Next