- United States
-
07:15
(UTC -05:00) - https://xtelweb.com
Highlights
Starred repositories
Monorepo hosting the proton web clients
BomberCat is the latest security tool that combines the most common card technologies: NFC technology (Near Field Communication) and magnetic stripe technology used in access control, identificatio…
A network traffic analysis tool that captures and inspects packets for sensitive information such as usernames, passwords, emails, and credit card numbers. It also integrates with VirusTotal API fo…
OSINT tools: Telegram chat parsers built to find and extract credit/debit card information and credentials using keyword matches
This credit card validation tool is a full-stack web application consisting of: 1. A React frontend that provides a user interface for entering and validating credit card numbers. 2. A Node.js back…
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
This repo includes ChatGPT prompt curation to use ChatGPT and other LLM tools better.
🌟 Curated design resources from all over the world.
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Free and Open Source Reverse Engineering Platform powered by rizin
A tool for reverse engineering Android apk files
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Ghidra is a software reverse engineering (SRE) framework
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Companion code repository for Modern PHP by Josh Lockhart
An easy-to-read, quick reference for PHP best practices, accepted coding standards, and links to authoritative tutorials around the Web
Awesome hacking is an awesome collection of hacking tools.
Cairo is a customizable, intuitive desktop environment for Windows.
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Accurately Locate Smartphones using Social Engineering
HiddenVM — Use any desktop OS without leaving a trace.
Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.
👩💻👨💻 Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.