Skip to content
View Moontisth's full-sized avatar
:shipit:
:shipit:

Block or report Moontisth

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
79 results for sponsorable starred repositories
Clear filter

A CLI tool to convert your codebase into a single LLM prompt with source tree, prompt templating, and token counting.

Rust 4,131 237 Updated Jan 19, 2025

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 843 70 Updated Jan 15, 2025

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 3,322 339 Updated Nov 21, 2024

Generates millions of keyword-based password mutations in seconds.

Python 1,257 157 Updated Aug 10, 2024

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

1,625 399 Updated Jun 20, 2022

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,207 430 Updated Jan 4, 2024

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

Shell 348 40 Updated Feb 3, 2025

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

484 103 Updated Jun 1, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,486 254 Updated Sep 3, 2023

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

Python 1,342 183 Updated Nov 26, 2024

Easily and securely send things from one computer to another 🐊 📦

Go 28,681 1,138 Updated Feb 5, 2025

The recursive internet scanner for hackers. 🧡

Python 7,750 588 Updated Feb 6, 2025

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,115 193 Updated Jun 21, 2022

Subdomains analysis and generation tool. Reveal the hidden!

235 23 Updated Feb 2, 2025

Invert scroll direction for physical scroll wheels while maintaining "Natural" scrolling for trackpads on MacOS

Swift 3,501 74 Updated Aug 19, 2023

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Python 1,004 133 Updated Aug 20, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,630 789 Updated Jan 27, 2025

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Python 2,608 433 Updated Jun 24, 2024

A data index and query language over Markdown files, for https://obsidian.md/.

TypeScript 7,404 433 Updated Nov 11, 2024

a drop-in replacement for Nmap powered by shodan.io

Go 2,958 272 Updated Apr 3, 2024

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Dockerfile 1,871 219 Updated Oct 7, 2023

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,641 758 Updated Dec 2, 2024

Notion as a platform for offensive operations

Rust 1,144 129 Updated May 21, 2023

Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

Python 362 109 Updated Nov 9, 2022

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,932 670 Updated May 13, 2023

Custom Queries - Brought Up to BH4.1 syntax

240 41 Updated Oct 27, 2024

Hide secrets in your Obsidian.md vault

JavaScript 668 44 Updated Feb 5, 2025

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Java 1,113 537 Updated Apr 26, 2024

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Go 941 158 Updated Jan 17, 2025

A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

Go 501 76 Updated Jun 22, 2022
Next