Skip to content
View zzzteph's full-sized avatar
😾
😾
Block or Report

Block or report zzzteph

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Dictionary sets often used in penetration testing work , 渗透测试工作中经常使用的字典集。

PHP 1,469 293 Updated Mar 31, 2024

GTFO Command Line Interface for easy binaries search commands that can be used to bypass local security restrictions in misconfigured systems.

Go 18 1 Updated Apr 14, 2024
Shell 25 1 Updated Jan 6, 2024

SAP Penetration Testing: A Comprehensive Analysis of SAP Security Issues

34 2 Updated Nov 23, 2023

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Python 141 10 Updated Nov 24, 2023

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Python 1,117 310 Updated Oct 8, 2021

A nodejs implementation of the sha512crypt hash algorithm

JavaScript 39 6 Updated Feb 14, 2022

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,548 579 Updated Mar 12, 2024

Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)

Lua 101 18 Updated Apr 7, 2022

Browser In The Browser (BITB) Templates

JavaScript 2,746 474 Updated Jan 26, 2024

This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.

PostScript 301 80 Updated Jun 13, 2021

OneWordlistToListThemAll is a huge mix of password wordlists, proven to be pretty useful to provide some quick hits when cracking several hashes

Python 90 5 Updated Mar 16, 2024

Instant negative hash cracking wordlist lookup

Python 13 4 Updated Jul 7, 2017

Tool for CVE-2018-16323

Shell 78 8 Updated Jan 17, 2019

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 12,110 2,142 Updated Apr 28, 2024

Converts Half-WPA handshake to hashcat

Python 15 7 Updated Oct 29, 2018

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Java 2,773 513 Updated Sep 22, 2020

Impacket is a collection of Python classes for working with network protocols.

Python 12,954 3,482 Updated Jun 30, 2024

Pipal, THE password analyser

Ruby 624 126 Updated Aug 27, 2023

🎓 Path to a free self-taught education in Computer Science!

165,355 20,877 Updated Jun 17, 2024

World's fastest and most advanced password recovery utility

C 20,309 2,792 Updated Jun 18, 2024

SuperGenPass, spiced up with bcrypt and special character support!

JavaScript 25 6 Updated Oct 28, 2020

Inject code and spy on wifi users

Python 2,571 500 Updated Jul 31, 2021

Official vibe.d development

D 1,145 286 Updated Apr 18, 2024

static analysis of C/C++ code

C++ 5,555 1,423 Updated Jun 30, 2024