The Watcher (xd20111)

xd20111

Geek Repo

Company:YourHacker

Home Page:www.yourhacker.in

Twitter:@xd_20111

Github PK Tool:Github PK Tool

The Watcher's repositories

inshackle

Instagram hacks: Track unfollowers, Increase your followers, Download Stories, etc

Language:ShellLicense:GPL-3.0Stargazers:479Issues:66Issues:0

HBomb

HBomb open-source projetc for SMS , Call & Mail bombing available for Window , Linux , MacOS And Android( Termux )

Language:PythonLicense:Apache-2.0Stargazers:24Issues:1Issues:0

whatsapp-ip-finder

Find IP address and Geolocation of target whatsapp user

Language:ShellStargazers:5Issues:1Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4Issues:0Issues:0

DDos_Web

Tool DDos && Attack web

Language:PythonStargazers:4Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

Stargazers:3Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:2Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:2Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 64 website templates. Author is not responsible for any misuse.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

WhatsApp-Key-Database-Extractor

The most advanced and complete solution for extracting WhatsApp key/DB from package directory (/data/data/com.whatsapp) without root access

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1Issues:1Issues:0

CVE-2021-4034-Pwnkit

CVE-2021-4034 1day PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1Issues:0Issues:0

CVE-2024-21893.py

CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure

Stargazers:1Issues:0Issues:0

Kenobi-THM

Exploit que automatiza la intrusion para la maquina Kenobi de la plataforma Try Hack Me

Language:PythonStargazers:1Issues:0Issues:0

not-paid

Client did not pay? Add opacity to the body tag and decrease it every day until their site completely fades away

Stargazers:1Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:1Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:0Issues:0Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

CVE-2024-3400

This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.

Stargazers:0Issues:0Issues:0

easynmap

Nmap Automator - A script that you can run in background

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

keep-awake

Stay Awake Status is a VBScript that keeps your Microsoft Teams Skype. This prevents sleep mode and maintains your available status. #workfromhome

Language:VBScriptStargazers:0Issues:1Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Regi-Processor

Regi-Processor: The CPU Name Changer

Language:PowerShellStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0