Skip to content
View heavyscan's full-sized avatar

Block or report heavyscan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)

Python 323 35 Updated Aug 13, 2024

This repo is about Active Directory Advanced Threat Hunting

PowerShell 525 74 Updated Jul 3, 2024

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

PHP 172 38 Updated Oct 3, 2024

AI-powered ffuf wrapper

Python 227 34 Updated Aug 22, 2024

The provided Python program, Nim-Backdoor.py, generates a Nim program that operates as a backdoor, allowing remote command execution via a netcat-like session. This tool is designed to work on both…

Python 23 5 Updated Jul 18, 2024

Maturity models help integrate traditionally separate organizational functions, set process improvement goals and priorities, provide guidance for quality processes, and provide benchmark for appra…

208 24 Updated Nov 6, 2022
C++ 98 28 Updated Sep 5, 2024

A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO

Python 86 8 Updated Aug 25, 2024

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

C 144 21 Updated Apr 17, 2023
Python 62 7 Updated Aug 5, 2024

Find out more by looking at the past and the new era of genealogy.

25 4 Updated Jul 15, 2024

Admin Page Finder find admin page in website

Python 4 1 Updated Aug 27, 2024

WHOISER is a program used to get results of whois record of domains. It is very simple to use. NOTE :- THIS TOOL IS ONLY USED FOR EDUCATIONAL PURPOSES ONLY. NO LIABILITY IS TO OWNER AT ANY HARM. Au…

Shell 1 1 Updated Sep 21, 2024

Run WPS PIN attacks (Pixie Dust and bruteforce) on your Termux

Python 18 9 Updated Aug 2, 2024

A small TUI journaling tool. 📖

C++ 112 3 Updated Jun 23, 2024

Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.

JavaScript 211 29 Updated Oct 3, 2024

Attack surface mapping

1,396 151 Updated Feb 29, 2024

NetScan CLI is a command-line tool for retrieving and analyzing IP address information. It provides detailed subnet and organization data for given IP addresses using various online services.

Python 56 11 Updated Sep 4, 2024

Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulation techniques. It also includes fuzzing for HTTP methods an…

Shell 75 12 Updated Sep 23, 2024
C++ 1 1 Updated Sep 27, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,754 251 Updated Mar 17, 2021
Python 55 8 Updated Jul 6, 2023

This is a useful Python script for extracting bug bounty or any other write-ups from Medium.com and other websites (soon).

Python 86 10 Updated Sep 15, 2024

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

C# 1,703 133 Updated Oct 3, 2024

$MFT directory tree reconstruction & FILE record info

PowerShell 289 31 Updated Jan 28, 2024
Jupyter Notebook 7,512 529 Updated Jun 16, 2024

SubOwner - A Simple tool check for subdomain takeovers.

Python 38 14 Updated Sep 22, 2024

SpideyX a multipurpose Web Penetration Testing tool with asynchronous concurrent performance with multiple mode and configurations.

Python 74 19 Updated Sep 24, 2024
Next