- Madrid
- h4ckercademy.com
- @afsh4ck
- afsh4ck
Lists (32)
Sort Name ascending (A-Z)
AI Hacking π¦Ύ
Anonymous π₯·πΌ
Automation βοΈ
Bluetooth π
Bomb π£
Bruteforce πͺπΌ
CMS π¨π»βπ»
Code Analysis πΈ
Customize π¨
Deep Web β οΈ
Defensive π‘οΈ
Flipper Zero π¬
Forensic π
Fuzzing πΈοΈ
Hacking πΎ
M5 Stick βοΈ
M5Stick π¦
Machines π
Mobile π±
Multi π οΈ
OSINT π΅π»ββοΈ
Passwords π
Privacy π
Privilege Escalation β¬οΈ
RAT π
Recon π
Reporting π
Shells π
Social π¨π»βπ»
Vulnerabilities βοΈ
WiFi Hacking π
Windows π¦
Stars
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
Fair-code workflow automation platform with native AI capabilities. Combine visual building with custom code, self-host or cloud, 400+ integrations.
A collection of various awesome lists for hackers, pentesters and security researchers
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)
Hunt down social media accounts by username across social networks
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, seβ¦
Ghidra is a software reverse engineering (SRE) framework
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
π΅οΈββοΈ All-in-one OSINT tool for analysing any website
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the β¦
π± A curated list of amazingly awesome OSINT
π¬ A collection of awesome resources for the Flipper Zero device.
A little tool to play with Windows security
Flipper Zero Unleashed Firmware
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
π΅οΈββοΈ Collect a dossier on a person by username from thousands of sites
API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites
An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
π Level up your GitHub profile readme with customizable cards including LOC statistics!
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.