8000 m4tch1na (m4tch1na) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View m4tch1na's full-sized avatar
🕵️‍♀️
🕵️‍♀️

Block or report m4tch1na

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C 96 9 Updated May 3, 2024
Python 2,747 428 Upd 10000 ated Jul 11, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,955 510 Updated May 1, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 63,343 24,383 Updated Jun 10, 2025

This repository has the JSON file required to perform user enumeration on various websites.

Python 2,027 318 Updated Jun 9, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,895 15,431 Updated May 22, 2025

Facebook account auto report bot with selenium with python

Python 26 17 Updated Nov 12, 2023

🔒 Social Media Hacking Suite

Python 1,570 289 Updated Jun 16, 2024

rsatool can be used to calculate RSA and RSA-CRT parameters

Python 1,366 242 Updated Jan 12, 2025

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 6,198 952 Updated May 28, 2025

A framework for developing alerting and detection strategies for incident response.

750 127 Updated Dec 17, 2021

💧 Find sensitive information for a git repo

Python 837 97 Updated Nov 12, 2020

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,721 1,405 Updated Oct 28, 2024

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 543 89 Updated Nov 6, 2021

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,629 591 Updated Dec 25, 2023

Linux privilege escalation auditing tool

Shell 5,984 1,139 Updated Feb 17, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 7,391 2,022 Updated Sep 6, 2023

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 17,669 3,229 Updated Jun 5, 2025

SQL Injection Exploitation Tool

Python 761 192 Updated Jan 4, 2019

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,629 430 Updated Jun 6, 2025

SQL Injection Tool

Perl 53 28 Updated Sep 19, 2014
Python 2,264 420 Updated Dec 8, 2023

🔑 Hash type identifier (CLI & lib)

Ruby 880 56 Updated Jun 6, 2025

Portable file server with accelerated resumable uploads, dedup, WebDAV, FTP, TFTP, zeroconf, media indexer, thumbnails++ all in one file, no deps

Python 1,241 71 Updated Jun 8, 2025

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 31,485 3,542 Updated May 16, 2025

An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.

Python 748 216 Updated Jun 7, 2025

a list of 390+ Free TryHackMe rooms to start learning cybersecurity with THM

873 164 Updated May 21, 2025

BlackArch Linux ISOs

Lua 230 88 Updated May 27, 2025

BlackArch Linux Guide for Users and Developers

TeX 165 85 Updated Jul 20, 2024

The official BlackArch Linux installer

Python 118 54 Updated Mar 29, 2025
Next
0