Starred repositories
Directory/File, DNS and VHost busting tool written in Go
https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8
This is an Android Spyware App, Which uploads user data such as Contacts, Messages, Call log & recordings, Send messages, Photos, Videos, etc.
Automated All-in-One OS Command Injection Exploitation Tool.
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
ThePhish: an automated phishing email analysis tool
Gmail id brut force attack Gmail id hack tools (use : kali linux and trmoux)
Bruteforce attack on Facebook account using python script
🔒 Social Media Hacking Suite
An organizer for your porn, written in Go. Documentation: https://docs.stashapp.cc
Scrapy, a fast high-level web crawling & scraping framework for Python.
Best and simplest tool for website change detection, web page monitoring, and website change alerts. Perfect for tracking content changes, price drops, restock alerts, and website defacement monito…
Replication of the game fortune of apple in python with additional scripts
Small, fast library to create ANSI colored strings and codes. [go, golang]
ViewBot using requests | Fast, no selenium | Custom Views count | Updated 2025
Code sample for Learning Network Programming with Go
The Official Bash Bunny Payload Repository
The Official USB Rubber Ducky Payload Repository
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
In-depth attack surface mapping and asset discovery
A tool for reverse engineering Android apk files
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication