noname (luijait)

luijait

Geek Repo

Company:0dAI

Location:Spain

Home Page:https://0dai.omegaai.io

Twitter:@luijait_asm

Github PK Tool:Github PK Tool

noname's repositories

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

PwnKit-Exploit

Proof of Concept (PoC) CVE-2021-4034

Language:CLicense:LGPL-2.1Stargazers:88Issues:3Issues:0

GONET-Scanner

Golang network scanner with arp discovery and own parser

Language:GoLicense:LGPL-2.1Stargazers:79Issues:6Issues:0

arpspoofing

MultiPlatform ArpSpoofer Written in python

Language:PythonStargazers:22Issues:2Issues:0

SLmail5.5-Exploit-BoF

Buffer Overflow para SLmail5.5 32 bits

Language:PythonStargazers:16Issues:3Issues:0

Minishare-1.4.1BoF_Exploit

Exploit para MiniShare1.4.1

Language:PythonStargazers:12Issues:2Issues:0

Dorker

Python Script to automate Dorking!!

Language:PythonStargazers:10Issues:3Issues:0

INC-Icloud-Notes-Cracker

iCloud Notes Password Cracker

Language:PythonStargazers:10Issues:2Issues:0

Vsftpd-2.3.4-Exploit

Exploit to get backdoor through vsftpd

Language:PythonStargazers:9Issues:2Issues:0

BotsFsociety

Este sera el repositorio en el cual se desarrollaran todos los bots de mi grupo de Telegram

Language:PythonStargazers:7Issues:2Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:6Issues:1Issues:0

b4cks0ck

Malware GUI WEB interactive.

Language:EJSStargazers:6Issues:1Issues:0

gatekeeper

First open-source DDoS protection system

Language:CLicense:GPL-3.0Stargazers:5Issues:1Issues:0

Git-Commands

A list of commonly used Git commands

awesome-github-profile-readme

šŸ˜Ž A curated list of awesome GitHub Profile READMEs šŸ“

Language:VueLicense:CC0-1.0Stargazers:4Issues:1Issues:0

tofu

Windows offline filesystem hacking tool for Linux

Language:PythonStargazers:4Issues:1Issues:0

0dAI-Morteruelo-CON

PresentaciĆ³n expuesta y hecha por Jon Garcia Agramonte y yo en la Morteruelo2024

BPScanner

Basic C port scanner

Language:CStargazers:3Issues:2Issues:0

Ryzentosh

EFI partition with open core from my hackintosh for AMD

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Language:HTMLStargazers:1Issues:2Issues:0

senna

ExplotaciĆ³n con IA

Language:PythonStargazers:1Issues:1Issues:0
Language:MDXStargazers:0Issues:2Issues:0