Skip to content
View shresthakushal72's full-sized avatar
💜
On
💜
On

Block or report shresthakushal72

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Saura Cement Transport Bkp

    Updated Apr 19, 2024
  • First Flutter App Project MindRisers

    Updated Aug 25, 2021
  • sharingan Public

    Forked from leobeosab/sharingan

    Offensive Security recon tool

    Go Updated May 24, 2020
  • AutoRDPwn Public

    Forked from JoelGMSec/AutoRDPwn

    The Shadow Attack Framework

    PowerShell GNU General Public License v3.0 Updated May 20, 2020
  • Web Application Vulnerability Scanner

    Python Updated May 19, 2020
  • hidden-cry Public

    Forked from sivazozo/hidden-cry

    Windows Crypter/Decrypter Generator with AES 256 bits key

    C Other Updated May 16, 2020
  • FUD win32 msfvenom payload generator

    Shell GNU General Public License v3.0 Updated May 14, 2020
  • facebash Public

    Forked from 6e5/facebash

    Facebook Brute Forcer in shellscript using TOR

    Shell Other Updated May 14, 2020
  • eviloffice Public

    Forked from srnframe/eviloffice

    Inject Macro and DDE code into Excel and Word documents (reverse shell)

    Python Updated May 13, 2020
  • saycheese Public

    Forked from hangetzzu/saycheese

    Grab target's webcam shots by link

    Shell GNU General Public License v3.0 Updated May 13, 2020
  • Powerful framework for rogue access point attack.

    Python Apache License 2.0 Updated May 12, 2020
  • EvilApp Public

    Forked from Ro9ueAdmin/EvilApp

    Phishing attack using an Android app to grab session cookies for any website. ByPass 2FA. #phishing #pentester #2FA #infosec #pestesting

    Shell GNU General Public License v3.0 Updated May 7, 2020
  • WiFiBroot Public

    Forked from hash3liZer/WiFiBroot

    A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing

    Python GNU General Public License v3.0 Updated May 3, 2020
  • lockphish Public

    Forked from JasonJerry/lockphish

    Lockphish is a tool for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode

    HTML Other Updated Apr 29, 2020
  • getdroid Public

    Forked from khawabkashyap/getdroid

    FUD Android Payload and Listener

    Shell Other Updated Apr 28, 2020
  • self-xss Public

    Forked from LuongPhuHoa/self-xss

    Self-XSS attack using bit.ly to grab cookies tricking users into running malicious code

    Shell Updated Apr 26, 2020
  • evilreg Public

    Forked from 8L4NK/evilreg

    Reverse shell using Windows Registry files (.reg)

    Shell GNU General Public License v3.0 Updated Apr 18, 2020
  • carina Public

    Forked from codelatteid/carina

    Webshell, Virtual Private Server (VPS) and cPanel Database

    PHP Updated Apr 17, 2020
  • badlnk Public

    Forked from VikasVarshney/badlnk

    Reverse Shell in Shortcut File (.lnk)

    Shell Updated Apr 15, 2020
  • socialscan Public

    Forked from iojw/socialscan

    Check email address and username availability on online platforms with 100% accuracy

    Python Mozilla Public License 2.0 Updated Feb 4, 2020
  • C# Updated Feb 2, 2020
  • L3MON - Remote Android Managment Suite

    Smali MIT License Updated Jan 21, 2020
  • tishna Public

    Forked from marciopocebon/Tishna

    Complete Automated pentest framework for Web Firewals, Servers, Application Layer to Web Security

    Perl Updated Jan 20, 2020
  • Anonymous Public

    Forked from H1R0GH057/Anonymous
    Python Updated Dec 31, 2019
  • Python Tutorial - || Advanced Keylogger || Code Walk-through || Hacking/Info-Sec ||

    Python MIT License Updated Dec 19, 2019
  • Notes for Beginner Network Pentesting Course

    Updated Nov 15, 2019
  • Parat Public

    Forked from fadinglr/Parat

    Python based Remote Administration Tool(RAT)

    Python GNU General Public License v3.0 Updated Nov 8, 2019
  • The world's simplest facial recognition api for Python and the command line

    Python MIT License Updated Oct 10, 2019
  • TheFatRat Public

    Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

    C GNU General Public License v3.0 Updated Oct 5, 2019
  • shodan-eye Public

    Forked from BullsEye0/shodan-eye

    Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff

    Python GNU General Public License v3.0 Updated Sep 22, 2019