Hanzou Urushihara (im-hanzou)

im-hanzou

Geek Repo

Company:Unknown

Location:ID

Home Page:hanz0u.sh

Github PK Tool:Github PK Tool


Organizations
wibuheker

Hanzou Urushihara's repositories

wildcard-autotip

WildCard (Warpcast) Auto Tipper

Language:PythonLicense:MITStargazers:5Issues:1Issues:1

tiktok-src

Tiktok downloader & auto upload to reels facebook (with puppeteer)

Language:JavaScriptLicense:MITStargazers:4Issues:0Issues:0

awskey-iam-privescheck

This Bash script allows you to interact with AWS Identity and Access Management (IAM) and EC2 services to check AWS credentials and permissions related to EC2 instances.

Language:ShellStargazers:3Issues:0Issues:0

RRev

[Python] RapidDNS Reverse IP. Tools for find hosted domains from IPs use threading.

Language:PythonStargazers:3Issues:0Issues:0

Ngelistv2

Ngelist web lur V2

Language:PHPStargazers:2Issues:0Issues:0

proxy-scraper-checker

HTTP, SOCKS4, SOCKS5 proxies scraper and checker with rich functionality.

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

video-master

Auto Download Video From Social Media & Edit Video Fastest Easyly

Stargazers:2Issues:0Issues:0

Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass

BitRAT CrackedIt is meticulously constructed utilizing the C++ programming language. It stands as the most recent iteration of the premier PC RAT for the year 2023. Regarded as a prized tool

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

chatgpt-web

ChatGPT web interface using the OpenAI API

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-34102

POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento / Adobe Commerce.

Stargazers:0Issues:0Issues:0

CVE-2024-36401

POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.

Stargazers:0Issues:0Issues:0

CVE-2024-38856_Scanner

Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)

Stargazers:0Issues:0Issues:0

CVE-2024-40348

POC for CVE-2024-40348. Will attempt to read /etc/passwd from target

Stargazers:0Issues:0Issues:0

CVE-2024-6387-Exploiter

PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)

Stargazers:0Issues:0Issues:0

CVE-2024-6387-Scanner

Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.

Stargazers:0Issues:0Issues:0

CVE-2024-6387_Check

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

License:GPL-3.0Stargazers:0Issues:0Issues:0

DorkLab

Dork Lab is automated tools for grabbing website list from google search results.

License:MITStargazers:0Issues:0Issues:0

favicon-finder

favicon-finder is a tool designed to search for favicons and generate favicon hashes using the Criminal IP API.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackJS

To use hackJS, specify a target URL that contains JavaScript files you want to analyze. The tool will fetch these JavaScript files, extract embedded links and subdomains.

Stargazers:0Issues:0Issues:0

MBPTL

Self-deployed Straight-forward hacking lab machine which designed for new comer who want to learn Penetration Testing field that running inside Docker for easy setup.

License:MITStargazers:0Issues:0Issues:0

php-chankro

php-chankro command bypass php shell

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Shell-Backdoor-Finder

Shell backdoor

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

WHOREPRESS

Wordpress Login Checker - no selenium / puppeteer

Stargazers:0Issues:0Issues:0