Skip to content
View TJimmY123's full-sized avatar
💯
. انا مش زعلان.    *  ˚    .    ˚.    .       *     . ✦*     .
💯
. انا مش زعلان.    *  ˚    .    ˚.    .       *     . ✦*     .
  • Maroc

Block or report TJimmY123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

TouchDesigner implementation for Depth Anything and TensorRT monocular depth estimation.

Python 102 4 Updated Jul 3, 2024

vCard is a fully responsive personal portfolio website, responsive for all devices.

HTML 5,407 2,238 Updated Aug 19, 2024

Python library for designing and training your own Diffusion Models with PyTorch.

Python 265 11 Updated Jul 28, 2024

Low-cost LS/FS/HS USB sniffer with Wireshark interface

C 847 104 Updated May 17, 2024

one-click face swap

Python 28,299 6,856 Updated Aug 19, 2024

Chat with your documents on your local device using GPT models. No data leaves your device and 100% private.

Python 19,998 2,230 Updated Sep 28, 2024

Welcome to vDDoS, a HTTP(S) DDoS Protection Reverse Proxy. Thank you for using!

Shell 1 Updated Feb 15, 2023

Practical Ethical Hacking Labs 🗡🛡

2,613 657 Updated Apr 23, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 3,758 606 Updated Oct 14, 2024

Blazing fast admin panel finder with asyncio and aiohttp

Python 217 89 Updated Dec 26, 2021

hak5

PowerShell 1 Updated Aug 9, 2022

CVE-2017-0785 BlueBorne PoC

Python 39 18 Updated Sep 22, 2017

✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

Python 297 41 Updated May 27, 2024

PoC scripts demonstrating the BlueBorne vulnerabilities

Python 1 Updated May 17, 2021

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Python 5,121 1,231 Updated Sep 22, 2024

Open-source android spyware

Java 791 310 Updated Sep 23, 2024

Block spying and tracking on Windows

Go 4,629 362 Updated May 12, 2023

This is an Android Spyware App, Which uploads user data such as Contacts, Messages, Call log & recordings, Send messages, Photos, Videos, etc.

Kotlin 391 118 Updated May 18, 2023

An Android spyware which interacts with a remote C&C server to exfiltrate phone data

Java 66 22 Updated Jul 18, 2020

Rails c&c web application for spying Android devices

HTML 555 151 Updated Sep 24, 2023

C2/post-exploitation framework

Python 1,025 159 Updated Jul 28, 2021

Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail f…

Shell 3,987 479 Updated Oct 15, 2024

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Python 9,614 2,122 Updated Jul 6, 2024

An open-source post-exploitation framework for students, researchers and developers.

Python 8,954 2,119 Updated Aug 25, 2024

A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.

C++ 141 50 Updated May 30, 2019

A versatile command and control center (CCC) for DDoS Botnet Simulation & Load Generation.

Python 94 30 Updated Mar 18, 2024

UFONet - Denial of Service Toolkit

JavaScript 2,195 609 Updated Aug 23, 2024

Remote Administration Tool for Windows

C# 8,709 2,457 Updated Feb 29, 2024

Monero AMD (OpenCL) miner

C++ 415 227 Updated Dec 27, 2021

Free Monero RandomX Miner and unified CryptoNight miner

C++ 4,054 1,794 Updated Jun 20, 2024
Next