Skip to content
View errorfiathck's full-sized avatar

Block or report errorfiathck

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

x64dbg plugin for PEB manipulation and command-line analysis

C 3 Updated Dec 14, 2025

Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist

Go 418 51 Updated Aug 25, 2024

ExecSentry — Arbitrary Binary Execution Vulnerability Scanner

Python 3 Updated Nov 28, 2025
HTML 809 966 Updated Dec 16, 2025

IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.

Python 1 Updated Sep 25, 2025

IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.

Python 1 Updated Sep 25, 2025

Very fast DDoS sensor with sFlow/Netflow/IPFIX/SPAN support

C++ 3,610 575 Updated Oct 29, 2025

Incredibly fast crawler designed for OSINT.

Python 12,460 1,652 Updated Dec 19, 2025
Python 4 Updated Aug 29, 2025

Chrome and Firefox extension that lists Amazon S3 Buckets while browsing

TypeScript 130 11 Updated Aug 10, 2025
Python 2 Updated Jul 20, 2025

BrutDroid - Android Studio Pentest Automator: Streamline mobile pentesting with automated emulator rooting, Frida, and Burp Suite integration.

JavaScript 525 90 Updated Jul 17, 2025

CVE-2025-5777 (CitrixBleed 2) - Critical memory leak vulnerability affecting Citrix NetScaler ADC and Gateway devices

Python 43 13 Updated Jul 8, 2025

Passive hostname, domain and IP lookup tool for non-robots

Python 1,663 77 Updated Dec 3, 2025

A tool used to Find Secrets, IPs,API keys and Endpoints from JavaScript files

Go 6 Updated Dec 14, 2025

CVE-2025-4123 - Grafana Tool

Python 28 3 Updated Jun 4, 2025

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Python 626 74 Updated Dec 19, 2025

unleashed ffuf

Go 232 27 Updated Oct 29, 2025

A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the fun…

C++ 61 10 Updated May 16, 2025

The official repository of Mozilla's Firefox web browser.

JavaScript 10,801 763 Updated Dec 21, 2025

Generate an undetectable PE ( .exe ), which bypasses windows defender / AV

Python 126 23 Updated May 12, 2025

Smart keylogging capability to steal SSH Credentials including password & Private Key

C++ 147 24 Updated Mar 26, 2025

IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.

Python 3 1 Updated Apr 6, 2025

AI/LLM local model integration for analysis of reconftw results

Python 84 15 Updated May 3, 2025

macOS Malware Collection

611 80 Updated Sep 26, 2025
Python 192 28 Updated Apr 23, 2025

⚡ Powerful tool for avoiding N+1 DB or HTTP queries

Ruby 1,102 52 Updated Dec 9, 2025

Based on lunr.js, but more flexible and customized.

JavaScript 2,080 151 Updated Dec 10, 2022
Next