Skip to content
View r14s's full-sized avatar

Block or report r14s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
13 results for forked starred repositories
Clear filter

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,018 119 Updated Jun 1, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,386 768 Updated Sep 24, 2024

The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform

Python 13 1 Updated Jun 28, 2020

Deriving RSA public keys from message-signature pairs

Python 1 Updated Mar 23, 2022

Tool to download IP ranges of CDN providers for bug bounties

JavaScript 10 3 Updated Jul 24, 2024

Wicked sick v2.0 script is intended to automate your reconnaissance process in an organized fashion.

Shell 138 45 Updated Mar 8, 2023

Simple fork from degoogle original project with bug hunting purposes

Python 86 24 Updated Jun 15, 2022
Python 75 32 Updated May 26, 2019

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,210 575 Updated Sep 22, 2024

😱 A curated list of amazingly awesome OSINT

19 3 Updated Aug 11, 2019

A collective list of public JSON APIs for use in security. Contributions welcome

24 Updated Feb 18, 2020

The x86 processor fuzzer

Python 4,898 350 Updated Feb 20, 2024