Unixtz (iamunixtz)

iamunixtz

Geek Repo

Company:BongoCodertz

Location:Tanzania

Home Page:Iamunixtz.github.io

Twitter:@iamunixtz

Github PK Tool:Github PK Tool

Unixtz's starred repositories

DEDSEC_DELHOOK

DEDSEC_DELHOOK is a tool designed for Linux systems that can delete someone Discord webhook.

License:MITStargazers:3Issues:0Issues:0

DEDSEC_BKIF

DEDSEC_BKIF is a keystroke injection tool for Android, Linux, and iOS.

License:MITStargazers:10Issues:0Issues:0

DEDSEC-Bluetooth-exploit

Bluetooth speaker killer

License:MITStargazers:26Issues:0Issues:0

DEDSEC_BLUEJACKER

Bluetooth jamming device. long-range version is under testing

Stargazers:50Issues:0Issues:0
Language:SCSSLicense:CC0-1.0Stargazers:2Issues:0Issues:0

DEDSEC_TOR-GHOST

An effective tool for navigating the dark web

License:MITStargazers:5Issues:0Issues:0

OPSEC

rookie OPSEC mistakes

Stargazers:3Issues:0Issues:0

DEDSEC_STARSYNC

An effective tool for hacking starlink wifi password.

Language:PHPLicense:MITStargazers:6Issues:0Issues:0
Stargazers:2Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6475Issues:0Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:324Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0
Stargazers:243Issues:0Issues:0
Stargazers:24Issues:0Issues:0

bughuntingtools

this script include all bug bounty tools used in bug hunting.

Language:ShellStargazers:102Issues:0Issues:0
Language:HTMLStargazers:37Issues:0Issues:0

CVE-2022-0316_wordpress_multiple_themes_exploit

( Wordpress Exploit ) Wordpress Multiple themes - Unauthenticated Arbitrary File Upload

Language:PythonLicense:MITStargazers:10Issues:0Issues:0

LFIHunt

Advanced Tool To Scan And Exploit Local File Inclusion (LFI) Vulnerabilities

Language:PythonStargazers:31Issues:0Issues:0

AutoRecon-XSS

AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extracts potential vulnerable URLs, and checks them for XSS vulnerabilities.

Language:ShellStargazers:129Issues:0Issues:0

FireHawk

FireHawk: The Elite Firebase Security Testing Utility

Language:PythonStargazers:18Issues:0Issues:0

Beelzebub

Beelzebub all in one tools, Shell finder, Zone-H Grabber, ReverseIP, SMTP Finder, XMLRPC BF and more

Language:PythonStargazers:6Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3484Issues:0Issues:0

pdf-exploit

POC Pdf-exploit builder on C#

Language:C#Stargazers:114Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6331Issues:0Issues:0

register

Grab your own sweet-looking '.is-a.dev' subdomain.

Language:JavaScriptLicense:GPL-3.0Stargazers:3027Issues:0Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

TermuxPayload

TermuxPayload is a collection of payloads designed to prank your friends when executed in Termux.

License:MITStargazers:1Issues:0Issues:0