Skip to content
View n0x1u5's full-sized avatar
Block or Report

Block or report n0x1u5

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .

Python 197 34 Updated Jan 25, 2022

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Python 1,197 163 Updated Jun 22, 2024

The spy's job es una Herramienta enfocada al OSINT la cual cuenta con los mejores métodos para recolectar Información sobre algo o alguien. Como todas las Herramientas creadas por XDeadHackerX una …

Python 264 29 Updated Sep 1, 2023

An automated phishing tool with 30 templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 10,810 3,538 Updated Jul 17, 2024

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,217 439 Updated Apr 17, 2024

Grab cam shots from target's phone front camera or PC webcam just sending a link.

HTML 2,985 825 Updated Jul 12, 2024

Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating systems. This tool is intended to raise awareness about cybersecu…

HTML 107 25 Updated Jun 10, 2024

Simplifica la configuración de BSPWM con scripts y herramientas predefinidas para una experiencia optimizada. Instalación fácil y gestión eficiente de ventanas y atajos. ¡Potencia tu entorno BSPWM …

Shell 17 4 Updated Jul 16, 2024

RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware pre-encryption.

477 37 Updated May 31, 2024

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 1,966 288 Updated May 19, 2024

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,458 2,262 Updated Jul 17, 2024

Colored logcat script which only shows log entries for a specific application package.

Python 4,813 496 Updated May 10, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,740 3,167 Updated Jul 8, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,159 645 Updated Jan 16, 2024

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in test…

Python 616 175 Updated Jul 26, 2019

The scripts helps security analsts to identify misconfigured firebase instances.

Python 195 38 Updated Aug 9, 2022

Accurately Locate Smartphones using Social Engineering

CSS 6,710 1,625 Updated Apr 14, 2024

Flipper Zero Unleashed Firmware

C 15,868 1,344 Updated Jul 16, 2024

A Python script crafted to extract TLS certificates from network capture files and generate self-signed certificates with identical data.

Python 6 Updated Mar 27, 2024

Rockyou for web fuzzing

Shell 2,473 452 Updated Mar 19, 2024

Welcome to *tup, a tool to optimize the start-up in Linux envoirments, feel free to change what do you want, happy coding and/or hacking!

Shell 1 Updated Apr 24, 2024

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Shell 118 12 Updated Jun 24, 2024

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

1,578 231 Updated Mar 30, 2024

subBruter is a tool designed to efficiently probe for alive subdomins from a provided wordlist.

Python 23 2 Updated Jan 29, 2024

Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a really cool wallpaper.

Shell 13 1 Updated Mar 5, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,524 2,549 Updated Jul 18, 2024

This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!

Python 38 6 Updated Jul 8, 2024

an IOS tweaks app using only SwiftUI

Swift 9 Updated Feb 4, 2023

Uncover usage of insecure functions, implementation of weak cryptography, encryption status, and the presence of security features like Position Independent Executable (PIE), Stack Canaries, and Au…

Shell 15 2 Updated Feb 29, 2024
Next