sniper268

sniper268

Geek Repo

Github PK Tool:Github PK Tool

sniper268's repositories

DeepFaceLab

DeepFaceLab is the leading software for creating deepfakes.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

DFSpot-Deepfake-Recognition

Determine whether a given video sequence has been manipulated or synthetically generated

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

faceswap

Deepfakes Software For All

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2023-25136

OpenSSH 9.1 vulnerability mass scan and exploit

Language:PythonStargazers:0Issues:0Issues:0

Cypher-Rat-Source-Code

Cypher Rat Full Version - Advanced Android Remote Tool 2022

License:MITStargazers:0Issues:0Issues:0

Douyin_TikTok_Download_API

🚀「Douyin_TikTok_Download_API」是一个开箱即用的高性能异步抖音|TikTok数据爬取工具,支持API调用,在线批量解析及下载。

License:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

malware-1

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Stargazers:0Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

License:GPL-2.0Stargazers:0Issues:0Issues:0

rust-stealer

Simple Rust Stealer

License:GPL-3.0Stargazers:0Issues:0Issues:0

SMSBotBypass

SMSBotBypass : (OTP BOT) Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...

Stargazers:0Issues:0Issues:0

SSH-Harvester

Harvest passwords automatically from OpenSSH server

License:GPL-3.0Stargazers:0Issues:0Issues:0