Skip to content
View Dauthiwarlord's full-sized avatar
  • México

Block or report Dauthiwarlord

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 1 Updated Sep 18, 2024

🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.

PowerShell 13,551 518 Updated Oct 4, 2024

Raw nanopore signal mapper that enables real-time targeted sequencing

C++ 520 44 Updated Mar 5, 2024

Open source cross-platform (Windows/Linux/Mac) Java Visual Traceroute, packet sniffer and Whois.

Java 164 31 Updated May 21, 2022

A GPT-empowered penetration testing tool

Python 7,052 851 Updated Jun 22, 2024

CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

Python 1,025 253 Updated Dec 1, 2021

A reference containing Styles and Keywords that you can use with MidJourney AI. There are also pages showing resolution comparison, image weights, and much more!

11,951 1,668 Updated Feb 3, 2024

View .brd files

C 49 8 Updated Dec 4, 2021

Android Recovery Based File Manager

C 264 137 Updated May 16, 2018

Stellarium is a free GPL software which renders realistic skies in real time with OpenGL. It is available for Linux/Unix, Windows and macOS. With Stellarium, you really see what you can see with yo…

C++ 1 Updated Jul 14, 2022

Project7 nmap

1 Updated Sep 11, 2020

[Python3] Efficient and advanced man in the middle framework

Ruby 1 Updated Jun 4, 2020

World's fastest and most advanced password recovery utility

C 20,990 2,875 Updated Aug 16, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,295 516 Updated Jan 29, 2024

Empire is a PowerShell and Python 3.x post-exploitation framework.

PowerShell 1 Updated Jan 29, 2022

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 1 Updated Jan 26, 2022

Metasploit Framework

Ruby 1 Updated Feb 3, 2022

Malware Configuration And Payload Extraction

Python 1,915 411 Updated Oct 4, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,364 2,256 Updated Mar 17, 2024

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and …

Shell 1,150 269 Updated Jan 23, 2018

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,212 575 Updated Sep 22, 2024

Tools for Windows 10

Batchfile 70 10 Updated Jun 30, 2021

A Toolbox allowing users to modify various aspects of Windows 10 from one place.

Batchfile 56 5 Updated Oct 5, 2020

A script for windows 10 with purpose of tweaking your windows install by removing stuff like windows apps _ Cortana _ Edge, you can also tweak the personalization settings that are hidden and almos…

Batchfile 1 Updated Nov 2, 2018

A script for windows 10 with purpose of tweaking your windows install by removing stuff like windows apps _ Cortana _ Edge, you can also tweak the personalization settings that are hidden and almos…

Batchfile 112 22 Updated Nov 2, 2018

Windows 10/11 Simplifier - A script for automating simplifications and maintenance

Batchfile 122 17 Updated Sep 26, 2024

Script to remove Windows 10 bloatware.

PowerShell 18,125 2,041 Updated Mar 10, 2023

ITWSV- Integrated Tool for Web Security Vulnerability

Python 57 16 Updated Nov 28, 2019

Material and Mouse driven config for AwesomeWM 4.3

Lua 226 120 Updated Apr 3, 2022
Next