nidal197's repositories

CVE-2023-38831-Winrar-Exploit-Generator-POC

This is a POC for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code.

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:0Issues:1Issues:0

coinex_exchange_api

The global digital coin exchange.

Stargazers:0Issues:0Issues:0

devhub

TweetDeck for GitHub - Filter Issues, Activities & Notifications - Web, Mobile & Desktop with 99% code sharing between them

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

DragGAN

Official Code for DragGAN (SIGGRAPH 2023)

License:NOASSERTIONStargazers:0Issues:0Issues:0

FacebookToolkit

a tool to get Facebook data, and some Facebook bots, and extra tools found on Facebook Toolkit ++.

Language:PHPStargazers:0Issues:1Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

github-dorks

Find leaked secrets via github search

License:Apache-2.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IP_Mapper

This Tool can help enginners and biggener in network, the tool help you to find of any ip with subnet mask that can calucate them and show you ( Availble IP's , Subnet Mask, Network-ID, Broadcast-ID )

Stargazers:0Issues:0Issues:0

logging-log4j2

Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent problems in Logback's architecture.

License:Apache-2.0Stargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

License:GPL-2.0Stargazers:0Issues:0Issues:0

Mr.Holmes

:mag: A Complete Osint Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Osintgram

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

License:GPL-3.0Stargazers:0Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

phoneinfoga

Information gathering framework for phone numbers

License:GPL-3.0Stargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:0Issues:0Issues:0

Python-on-WhatsApp

run python on whatsapp

License:MITStargazers:0Issues:0Issues:0

SilverRAT

It is the best Remote administration tool of 2023 which has many unique features We never neglect or let our product die It is updated all the time. We have good ideas and future updates.

Stargazers:0Issues:0Issues:0

tech-interview-handbook

💯 Curated coding interview preparation materials for busy software engineers

License:MITStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

wsa_pacman

A GUI package manager and package installer for Windows Subsystem for Android (WSA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

XploitSPY

XploitSPY is an Android Monitoring Tool

Language:SmaliLicense:NOASSERTIONStargazers:0Issues:1Issues:0