Skip to content
View NullGam3's full-sized avatar

Block or report NullGam3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
45 stars written in Shell
Clear filter

🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python…

Shell 172,912 25,858 Updated Oct 3, 2024

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

Shell 19,092 4,900 Updated Sep 13, 2024

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

Shell 13,507 2,951 Updated Aug 20, 2024

🎬 A curated list of movies every hacker & cyberpunk must watch.

Shell 10,549 892 Updated Aug 1, 2024

OSS-Fuzz - continuous fuzzing for open source software.

Shell 10,393 2,206 Updated Oct 2, 2024

WireGuard VPN installer for Linux servers

Shell 8,102 1,313 Updated Jul 19, 2024

Attack Surface Management Platform

Shell 7,984 1,837 Updated Aug 4, 2024

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Shell 7,552 718 Updated Oct 3, 2024

This is a multi-use bash script for Linux systems to audit wireless networks.

Shell 6,416 1,170 Updated Sep 11, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,633 912 Updated Sep 20, 2024

Linux privilege escalation auditing tool

Shell 5,585 1,097 Updated Feb 17, 2024

A repository with 3 tools for pwn'ing websites with .git repositories available

Shell 3,832 620 Updated Jun 14, 2023

快速搭建各种漏洞环境(Various vulnerability environment)

Shell 3,703 998 Updated Oct 27, 2020

Git All the Payloads! A collection of web attack payloads.

Shell 3,603 965 Updated May 15, 2023

微信小助手的安装 / 更新工具。

Shell 2,798 384 Updated Nov 30, 2021
Shell 2,496 420 Updated Sep 28, 2024

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Shell 1,975 375 Updated Jun 27, 2024

Automatically brute force all services running on a target.

Shell 1,937 592 Updated Aug 18, 2024

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Shell 1,918 375 Updated Sep 25, 2024

This script is intended to automate your reconnaissance process in an organized fashion

Shell 1,902 569 Updated Aug 19, 2021

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Shell 1,899 355 Updated Jul 21, 2023

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Shell 1,752 275 Updated Sep 2, 2024

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advan…

Shell 1,328 137 Updated Apr 25, 2024

403/401 Bypass Methods + Bash Automation + Your Support ;)

Shell 1,171 228 Updated Jun 6, 2022

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,046 167 Updated Jul 18, 2024

一键提取安卓应用中可能存在的敏感信息。

Shell 953 147 Updated Oct 21, 2021

Automation for javascript recon in bug bounty.

Shell 889 163 Updated Sep 9, 2023

uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web application…

Shell 798 152 Updated Jun 20, 2022

Automation Recon tool which works with Large & Medium scopes. It performs a lot of tasks and gets back all the results in separated files.

Shell 673 134 Updated Jul 15, 2024

文章 Attack Code 的详细全文。安全和开发总是具有伴生属性,尤其是云的安全方向,本篇文章是希望能帮助到读者的云安全入门材料。Full text of the article Attack Code. Security and development always have concomitant attributes, and this is especially true wit…

Shell 532 40 Updated Feb 29, 2024
Next