#It's my first tool i hope to be useful for everyone, Make your own huge Wordlist with advanced options, You need python3 to run this tool, If you have a problem with path don't add the path just type file name it will locate in 0.1ArafaList folder, Hacking Facebook,Instagram,Wifi,Web admin page,....... password with this tool, #Please use this tool for ethical purpose.
Make your own huge Wordlist with advanced options
Overview
Searches filesystem for CVE-2021-44228 and CVE-2021-45046 vulnerable instances of log4j library, including embedded (jar/war/zip) packaged ones.
log4shell_finder Python port of https://github.com/mergebase/log4j-detector log4j-detector is copyright (c) 2021 - MergeBase Software Inc. https://mer
DoSer.py - Simple DoSer in Python
DoSer.py - Simple DoSer in Python What is DoSer? DoSer is basically an HTTP Denial of Service attack that affects threaded servers. It works like this
A black hole for Internet advertisements
Network-wide ad blocking via your own Linux hardware The Pi-holeยฎ is a DNS sinkhole that protects your devices from unwanted content, without installi
Patching - Interactive Binary Patching for IDA Pro
Patching - Interactive Binary Patching for IDA Pro Overview Patching assembly code to change the behavior of an existing program is not uncommon in ma
Script Crack Facebook Premium ๐ถโโ
prem Script Crack Facebook Premium ๐ถโโ Install Script $ pkg update && pkg update $ termux-setup-storage $ pkg install git $ pkg install python $ pip
TCP/UDP port scanner on python, usong scapy and multiprocessin
Port Scanner TCP/UDP port scanner on python, usong scapy and multiprocessing. Usage python3 scanner.py [OPTIONS] IP_ADDRESS [{tcp|udp}[/[PORT|PORT-POR
CTF framework and exploit development library
pwntools - CTF toolkit Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and develo
This is a keylogger in python for Windows, Mac and Linux!
Python-Keylogger This is a keylogger in python for Windows, Mac and Linux! #How to use it by downloading the zip file? Download the zip file first The
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket.
PrintNightmare Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket. Installtion $ pip3 install impacket
Linus-png.github.io - Versionsverwaltung & Open Source Hausaufgabe
Let's Git - Versionsverwaltung & Open Source Hausaufgabe Herzlich Willkommen zu
Colin O'Flynn's Hacakday talk at Remoticon 2021 support repo.
Hardware Hacking Resources This repo holds some of the examples used in Colin's Hardware Hacking talk at Remoticon 2021. You can see the very sketchy
The RDT protocol (RDT3.0,GBN,SR) implementation and performance evaluation code using socket
์์ผ์ ์ด์ฉํ RDT protocols (RDT3.0,GBN,SR) ๊ตฌํ ๋ฐ ์ฑ๋ฅ ํ๊ฐ ์ฝ๋ ์ ๋๋ค. ์ฝ๋๋ฅผ ์คํํ ๋ ๋ฆฌ์๋ฒ๋ฅผ ๋จผ์ ์คํํ์ธ์. ์ฑ๋ฅ ํ๊ฐ ์ฝ๋๋ ํจํท ์ ์ก ๊ณผ์ ์ ์ ์ธํ๊ณ ์๊ฐ๋น ์ ์ก๋ฅ ์ ์ถ๋ ฅํฉ๋๋ค. RDT3.0 GBN SR(๋ฒ๊ทธ ๋ฐ๊ฒฌ์ผ๋ก ๊ตฌํ์ค ์ ๋
An open-source post-exploitation framework for students, researchers and developers.
Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope
Mad Spammer is a python webhook spammer which is very easy and safe to use.
Mad Spammer ๐ฟ Pre-Setup: Open your terminal/console and type: pip install module colorama python MadSpammer.py Setup: After doing that, you should be
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading
log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script
Exploit and Check Script for CVE 2022-1388
F5-CVE-2022-1388-Exploit Exploit and Check Script for CVE 2022-1388 Usage Check against single host python3 CVE-2022-1388.py -v true -u target_url At
Experimental musig2 python code, not for production use!
musig2-py Experimental musig2 python code, not for production use! This is just for testing things out. All public keys are encoded as 32 bytes, assum
LdapRelayScan - Check for LDAP protections regarding the relay of NTLM authentication
LDAP Relay Scan A tool to check Domain Controllers for LDAP server protections r
STATS305C: Applied Statistics III (Spring, 2022)
STATS305C: Applied Statistics III Instructor: Scott Linderman TA: Matt MacKay, James Yang Term: Spring 2022 Stanford University Course Description: Pr
orfipy is a tool written in python/cython to extract ORFs in an extremely and fast and flexible manner
Introduction orfipy is a tool written in python/cython to extract ORFs in an extremely and fast and flexible manner. Other popular ORF searching tools