8000 kal1gh0st (kal1gh0st) / Repositories · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View kal1gh0st's full-sized avatar
:atom:
Working finally in the office
:atom:
Working finally in the office

Block or report kal1gh0st

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Advanced phishing tool used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack with standalone reverse proxy server.

    Python 1 GNU General Public License v3.0 Updated Aug 30, 2023
  • Library_guidePT_WAPT__VA

    Updated Jul 12, 2023
  • PowerShell Public

    The aim of this deployment project is summarize in a single example some tips and suggestions published on https://www.scriptinglibrary.com

    PowerShell 1 Updated Jan 6, 2022
  • kal1gh0st Public

    my_personal_repository

    1 1 Updated Jan 1, 2022
  • Updated Jan 1, 2022
  • Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading

    Python 1 Updated Dec 31, 2021
  • MyLog4Shell Public

    Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading

    Python 1 GNU General Public License v3.0 Updated Dec 30, 2021
  • Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

    Lua MIT License Updated Dec 20, 2021
  • Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

    Java Apache License 2.0 Updated Dec 18, 2021
  • GenericPy Public

    in this repository there are only generic python scripts where you can get ideas for other projects

    Python 1 1 Updated Dec 11, 2021
  • Apache Log4j 远程代码执行

    Java Updated Dec 11, 2021
  • Scrape emails, phone numbers and social media accounts from a website. You can use the found information to gather more information or just find ways to contact the site.

    Python 12 1 GNU General Public License v3.0 Updated Dec 6, 2021
  • Instagram-Py Instagram-py performs slick brute force attack on Instagram without any type of password limiting and also resumes your attack in ease. —DeathSec

    Python 10 3 Updated Dec 4, 2021
  • AutoVPN Public

    Ciao, oggi ti lo spiego e ti mostro come realizzare il tuo strumento VPN su Linux. Questo strumento è scritto in Bash, analizza l'elenco di VPN Gate e quindi si connette a configurazioni casuali.

    Shell 1 GNU General Public License v3.0 Updated Nov 22, 2021
  • Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

    Python 1 1 GNU General Public License v3.0 Updated Nov 22, 2021
  • Whatsapp remote code execution CVE-2019-11932 https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/

    CSS 24 6 Updated Nov 17, 2021
  • DockerScan Public

    Prototype Pollution Scanner made in Golang

    Go 1 Updated Nov 15, 2021
  • AutoBlue Public

    This is some no-bs public exploit code that generates valid shellcode for the eternal blue exploit and scripts out the event listener with the metasploit multi-handler.

    Python 7 2 Updated Nov 11, 2021
  • Bash Public

    Scripting Library is a collection of scripts and experiences shared by IT Pros, Developers, DevOps and Geeks across Linux and Windows OS with BaSH, PowerShell and Python from all over the world.

    Shell Updated Nov 3, 2021
  • CVE 2021 40444 Windows Exploit services.dll

    Python Updated Oct 21, 2021
  • DESCRIPTION This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are…

    Python 2 Updated Oct 20, 2021
  • The following is a collection of bind and reverse shells which give you a fully working PTY.

    Python 1 Updated Oct 20, 2021
  • Questa è una raccolta di svariati tools o strumenti per aiutarti a costruire le diverse tipologie di attacco Denial of service che esistono. Scritto completamente in python, tranne che per uno stru…

    Python 1 GNU General Public License v3.0 Updated Oct 20, 2021
  • mobsfscan Public

    Forked from MobSF/mobsfscan

    mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…

    Java GNU Lesser General Public License v3.0 Updated Oct 15, 2021
  • devicon Public

    Forked from devicons/devicon

    Set of icons representing programming languages, designing & development tools

    Python MIT License Updated Oct 12, 2021
  • You’ll need to create a Backblaze account aswell as a Bucket. At the time of writing this is completely free. With the account created, head over to the B2 page and sign up using the same email add…

    Shell Updated Oct 2, 2021
  • Ghidra Public

    Ghidra Script Development. In order to write a script: Ghidra script must be written in Java. Your script class must extend ghidra.app.script.GhidraScript. You must implement the run() method. This…

    Updated Oct 2, 2021
  • Active Directory is one of the most common uses for PowerShell. I have personally been building Active Directory scripts using VBScript and PowerShell for over a decade. Here’s a big sample of Acti…

    PowerShell 1 Updated Oct 2, 2021
  • milksense Public

    Forked from ildarTITAN/milksense

    ✌️

    BSD 3-Clause "New" or "Revised" License Updated Sep 21, 2021
  • FortiGateXXXX CLI command sets in the Debug flow

    Go 1 Updated Sep 9, 2021
0