978 Repositories
cve-2022-23131 cve-2022-23131 zabbix-saml-bypass-exp replace [zbx_signed_session
IPscan This Script is Framework To automate IP process large scope For Bug Hunti
Let's Take The Bridge Pattern To The Next Level This video covers how the bridge
CVE-2022-22536 SAP memory pipes desynchronization vulnerability(MPI) CVE-2022-22
Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr 64bit2key.py
WELCOME TO LAYLA Layla is a python script that automatically performs recon on a
𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl
Free HTTP Proxy List 🌍 It is a lightweight project that hourly scrapes lots of
CVE-2022-23046 PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL s
🚀🚀🚀Program helps you to detect the major framework or technology used in writing any android app. Just provide the apk 😇😇
-Python-DNS-Lookup- ✨ 🌟 Python DNS Lookup ✨ 🌟 The Domain Name System (DNS) is
QHack 2022 Problems from Coding Challenges 2022. Rules and how it works To test
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
CAPE: Malware Configuration And Payload Extraction CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of mal
Salesforce Recon and Exploitation Toolkit Salesforce Recon and Exploitation Toolkit Usage python3 main.py URL References Announcement Blog - https:/
pwncat_pwnkit Introduction The purpose of this module is to attempt to exploit CVE-2021-4034 (pwnkit) on a target when using pwncat. There is no need
Guess the password for Tik Tok accounts Tool features : You don't need proxies There is no captcha Running on a private api Combo T
Client script for the fisherman phishing tool
Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.
ssts-chk SSL / TLS Checking Tool written in Python3. This tool will perform the following functions: Connect the target given Analyze the secure conne
Printjack-Phonejack This repository contains the source code of the printjack and phonejack attacks. The Printjack directory contains the script to ca
A tool to find good RCE From my series: A powerful Burp extension to make bounties rain
Patching - Interactive Binary Patching for IDA Pro Overview Patching assembly code to change the behavior of an existing program is not uncommon in ma
Network-wide ad blocking via your own Linux hardware The Pi-hole® is a DNS sinkhole that protects your devices from unwanted content, without installi
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based di
A simple python script to dump remote files through a local file read or local file inclusion web vulnerability. Features Dump a single file w
Vulnerability assessment for CVE-2022-22536 This repository contains a Python script that can be used to check if a SAP system is affected by CVE-2022
A Superfast SMS & Call bomber for Linux And Termux !