-
-
-
-
-
-
Cryptocurrency Trading Strategies and Predictions
Python UpdatedNov 3, 2024 -
crypto-tracking-bot Public
The Crypto Tracking Bot is a Telegram bot that monitors cryptocurrency prices and alerts users about significant price changes and opportunities. It leverages the CoinMarketCap API to fetch real-ti…
Python UpdatedOct 30, 2024 -
Amazon-S3-File-Manager Public
S3 File Manager is a lightweight, web-based file management system for Amazon S3 buckets. This project provides a simple and intuitive interface for users to interact with their S3 storage, allowin…
HTML UpdatedOct 15, 2024 -
Evora Public
Forked from The-Ethical-Guy/EvoraEvora is the best personal assistant in the field of ethical hacking and penetration testing. She has a high level of accuracy and intelligence.
Python GNU General Public License v3.0 UpdatedMar 29, 2024 -
-
Course-Piracy-Index Public
Forked from ItIsMeCall911/Course-Piracy-IndexCourse Piracy Index 🏴☠️
UpdatedJul 8, 2023 -
Outlook-PDF-Sender-PS Public
Email automation using PowerShell and Outlook. The script attaches PDF files from a given directory to emails and sends them to recipients based on the filename.
PowerShell UpdatedJul 6, 2023 -
file-archiver-in-the-browser Public
Forked from mrd0x/file-archiver-in-the-browserHTML UpdatedMay 22, 2023 -
zphisher Public
Forked from htr-tech/zphisherAn automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
HTML GNU General Public License v3.0 UpdatedApr 2, 2023 -
workshop-vs-code-can-do-that Public
Forked from burkeholland/workshop-vs-code-can-do-thatThe VS Code Can Do That workshop for Frontend Masters
JavaScript UpdatedOct 6, 2022 -
awesome-api-security Public
Forked from arainho/awesome-api-securityA collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
GNU General Public License v3.0 UpdatedJul 29, 2022 -
-
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedJun 23, 2022 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJun 15, 2022 -
hacker-roadmap Public
Forked from sundowndev/hacker-roadmapA collection of hacking tools, resources and references to practice ethical hacking.
MIT License UpdatedJun 14, 2022 -
SocialFish Public
Forked from UndeadSec/SocialFishPhishing Tool & Information Collector
CSS BSD 3-Clause "New" or "Revised" License UpdatedJun 10, 2022 -
-
sandbox-attacksurface-analysis-tools Public
Forked from googleprojectzero/sandbox-attacksurface-analysis-toolsSet of tools to analyze Windows sandboxes for exposed attack surface.
C# Apache License 2.0 UpdatedJun 7, 2022 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedJun 5, 2022 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedJun 2, 2022 -
deploy-spring-boot-to-azure Public
Forked from in28minutes/deploy-spring-boot-to-azureDeploy Spring Boot Applications to Azure Web Apps
Java UpdatedJun 1, 2022 -
Advanced-SQL-Injection-Cheatsheet Public
Forked from kleiton0x00/Advanced-SQL-Injection-CheatsheetA cheat sheet that contains advanced queries for SQL Injection of all types.
UpdatedJun 1, 2022 -
PurplePanda Public
Forked from carlospolop/PurplePandaIdentify privilege escalation paths within and across different clouds
Python Other UpdatedMay 31, 2022 -
FindUncommonShares Public
Forked from p0dalirius/pyFindUncommonSharesFindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Python UpdatedMay 25, 2022 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go GNU General Public License v3.0 UpdatedMay 17, 2022