Skip to content
View xXxSpicyBoiiixXx's full-sized avatar
🐜
Spicy Boiiis
🐜
Spicy Boiiis

Block or report xXxSpicyBoiiixXx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

this repository contains the active DOS/Windows ransomware, WannaCry

36 13 Updated Jul 27, 2021

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Python 5,224 1,243 Updated Sep 22, 2024

Security Certification Roadmap HTML5/CSS3 version

HTML 729 127 Updated Aug 20, 2024

The Network Execution Tool

Python 3,583 410 Updated Feb 11, 2025

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,983 2,468 Updated Apr 25, 2024

Electrum Bitcoin Wallet

Python 7,733 3,177 Updated Feb 15, 2025

Master programming by recreating your favorite technologies from scratch.

Markdown 334,729 30,995 Updated Sep 3, 2024

This repository is a curated collection of penetration testing tools designed to transform your Android device into a full-fledged mobile pentesting toolkit. With the wide array of apps available, …

48 7 Updated Sep 19, 2024

Basics on commands/tools/info on how to assess the security of mobile applications

1,525 238 Updated Dec 19, 2023

Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

C 43 10 Updated Apr 28, 2024

A small utility to generate a word security report by using a knowledge base(XLSX).

Python 10 4 Updated Nov 25, 2023

πŸƒ Automate your personal finances – for free, with no ads, and no data collection.

TypeScript 1,552 201 Updated Oct 25, 2023

Investment Research for Everyone, Everywhere.

Python 36,150 3,279 Updated Feb 16, 2025

real time face swap and one-click video deepfake with only a single image

Python 43,893 6,429 Updated Feb 14, 2025

OffSec OSINT Pentest/RedTeam Tools

903 118 Updated Jan 31, 2025

The Official USB Rubber Ducky Payload Repository

PowerShell 4,518 1,404 Updated Feb 11, 2025

Flipper Zero firmware source code

C 13,679 2,856 Updated Feb 13, 2025

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C++ 11,710 1,751 Updated Feb 14, 2025

The Ultimate Information Gathering Toolkit

Python 1,833 204 Updated Oct 8, 2024

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 13,719 2,365 Updated Dec 15, 2024

Open-Source Phishing Toolkit

Go 12,165 2,413 Updated Sep 23, 2024
Jupyter Notebook 218 632 Updated Nov 15, 2024

A rendition of everyone's favorite 1995 Microsoft operating system for Linux.

HTML 4,736 162 Updated Feb 13, 2025

⚑ Dynamically generated, customizable SVG that gives the appearance of typing and deleting text for use on your profile page, repositories, or website.

PHP 6,354 1,039 Updated Feb 11, 2025

Open Cyber Threat Intelligence Platform

TypeScript 6,956 1,006 Updated Feb 16, 2025

A suite of tools to automate software compliance checks.

Kotlin 1,673 319 Updated Feb 16, 2025

CI/CD Security Analyzer

Python 647 36 Updated Oct 20, 2024

Collection of reverse shells for red team operations.

PowerShell 479 95 Updated Feb 14, 2025

Find secrets with Gitleaks πŸ”‘

Go 18,916 1,540 Updated Feb 11, 2025
Next