Skip to content
View W0ut's full-sized avatar

Block or report W0ut

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

JavaScript 6,326 1,040 Updated Nov 7, 2024

Credentials recovery project

Python 9,568 2,035 Updated Oct 18, 2024

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

C 6,286 487 Updated Oct 3, 2024

Comfortably monitor your Internet traffic 🕵️‍♂️

Rust 18,432 557 Updated Oct 14, 2024

Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more

Python 2,044 252 Updated Jun 26, 2024

De-authentication attack detector that displays attack information via a React web application dashboard

JavaScript 16 6 Updated Dec 12, 2022

Flipper Zero Unleashed Firmware

C 17,453 1,449 Updated Nov 5, 2024

🐬 Feature-rich, stable and customizable Flipper Firmware

C 4,747 198 Updated Nov 7, 2024

A community-supported supercharged version of paperless: scan, index and archive all your physical documents

Python 21,432 1,162 Updated Nov 7, 2024

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 25,367 1,854 Updated Nov 6, 2024

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,223 170 Updated Nov 22, 2022

The most powerful CRLF injection (HTTP Response Splitting) scanner.

Python 556 77 Updated Oct 17, 2023

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,436 574 Updated Dec 25, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 58,330 23,907 Updated Nov 7, 2024

The great impacket example scripts compiled for Windows

915 211 Updated Jan 31, 2019

All-in-One malware analysis tool.

YARA 1,303 180 Updated Nov 7, 2024

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in …

JavaScript 2,384 323 Updated Nov 5, 2024
Python 294 55 Updated Aug 14, 2020

Loki - Simple IOC and YARA Scanner

Python 3,393 583 Updated Oct 30, 2024

The essential toolkit for reversing, malware analysis, and cracking

Inno Setup 718 107 Updated Jul 29, 2024

An open-source digital image forensic toolset

Perl 2,654 251 Updated Oct 25, 2024

Download pictures (or videos) along with their captions and other metadata from Instagram.

Python 8,789 1,182 Updated Nov 7, 2024

Some setup scripts for security research tools.

Shell 8,498 1,891 Updated Nov 21, 2023

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,714 908 Updated Sep 30, 2024

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

C 3,552 778 Updated Jul 9, 2024

A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)

Shell 621 192 Updated Feb 9, 2022

CROSS PLATFORM REMOTE ACCESS TROJAN (RAT)

Python 101 20 Updated Aug 4, 2023

DoSinator is a powerful Denial of Service (DoS) testing tool developed in Python.

Python 124 16 Updated Sep 5, 2024

Network Analysis Tool

C# 3,019 332 Updated Apr 10, 2023

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,440 826 Updated Oct 4, 2024
Next