Unixy (tempusernameforunixy)

tempusernameforunixy

Geek Repo

Location:$HOME

Github PK Tool:Github PK Tool

Unixy's starred repositories

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2589Issues:0Issues:0

hyprland-config

My config file for Hyprland

Language:ShellLicense:MITStargazers:18Issues:0Issues:0

hyprdots

// Aesthetic, dynamic and minimal dots for Arch hyprland

Language:ShellLicense:GPL-3.0Stargazers:5665Issues:0Issues:0

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

Language:GoLicense:MITStargazers:430Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:1889Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:649Issues:0Issues:0

Hide-CobaltStrike

Hide your CobaltStrike PRO

Stargazers:159Issues:0Issues:0

eval_villain

A Firefox Web Extension to improve the discovery of DOM XSS.

Language:JavaScriptLicense:GPL-3.0Stargazers:240Issues:0Issues:0

Payload-Generator

An aggressor script that can help automate payload building in Cobalt Strike

Language:C#Stargazers:105Issues:0Issues:0

ssdeep

Fuzzy hashing API and fuzzy hashing tool

Language:CLicense:GPL-2.0Stargazers:641Issues:0Issues:0

punycoder

A cli tool to convert idna domain names to punycode. IDNA (Internationalized Domain Name in Applications) is a set of standards and protocols used to support non-ASCII characters in domain names.

Language:GoLicense:Apache-2.0Stargazers:6Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2883Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58310Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:711Issues:0Issues:0

hyprpaper

Hyprpaper is a blazing fast wayland wallpaper utility with IPC controls.

Language:C++License:BSD-3-ClauseStargazers:695Issues:0Issues:0

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:260Issues:0Issues:0

buzz

Buzz transcribes and translates audio offline on your personal computer. Powered by OpenAI's Whisper.

Language:PythonLicense:MITStargazers:10870Issues:0Issues:0

Drupalwned

Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals vulnerabilities in Drupal CMS.

Language:JavaScriptStargazers:27Issues:0Issues:0

awesome-soc-analyst

Useful resources for SOC Analyst and SOC Analyst candidates.

License:MITStargazers:555Issues:0Issues:0

RSMangler

RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.

Language:RubyStargazers:203Issues:0Issues:0

joplin

Joplin - the secure note taking and to-do app with synchronisation capabilities for Windows, macOS, Linux, Android and iOS.

Language:TypeScriptLicense:NOASSERTIONStargazers:44235Issues:0Issues:0

xfce4-hotcorner-plugin

Xfce4 HotCorner Panel Plugin

Language:ShellLicense:GPL-2.0Stargazers:9Issues:0Issues:0

SwayNotificationCenter

A simple GTK based notification daemon for SwayWM

Language:ValaLicense:GPL-3.0Stargazers:1167Issues:0Issues:0

htb-cli

Interact with Hackthebox using your terminal - Be faster and more competitive !

Language:GoLicense:GPL-3.0Stargazers:85Issues:0Issues:0

htb-toolkit

Play Hack The Box directly on your system.

Language:RustLicense:GPL-3.0Stargazers:33Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:341Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2807Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6137Issues:0Issues:0

xournalpp

Xournal++ is a handwriting notetaking software with PDF annotation support. Written in C++ with GTK3, supporting Linux (e.g. Ubuntu, Debian, Arch, SUSE), macOS and Windows 10. Supports pen input from devices such as Wacom Tablets.

Language:C++License:GPL-2.0Stargazers:10574Issues:0Issues:0

awesome-tmux

A list of awesome resources for tmux

Stargazers:7300Issues:0Issues:0