Skip to content
View 0xKast075's full-sized avatar

Block or report 0xKast075

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

CYBERSECURITY

16 repositories

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,670 1,479 Updated Jul 22, 2024

General purpose JavaScript deobfuscator

TypeScript 746 106 Updated Jun 30, 2024

A list of resources for those interested in getting started in bug bounties

10,621 1,902 Updated Jul 23, 2024

fsociety Hacking Tools Pack – A Penetration Testing Framework

Python 10,529 1,975 Updated Aug 8, 2024

Enterprise-ready zero-trust access platform built on WireGuard®.

Elixir 6,746 282 Updated Oct 3, 2024

How to systematically secure anything: a repository about security engineering

9,925 690 Updated Mar 7, 2023

Attack Surface Management Platform

Shell 7,979 1,834 Updated Aug 4, 2024

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Python 1,505 349 Updated Mar 31, 2023

Automatically Launch Google Hacking Queries Against A Target Domain

Shell 707 180 Updated Mar 5, 2024

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

BlitzBasic 3,648 1,184 Updated Sep 27, 2021

Automatically brute force all services running on a target.

Shell 1,936 592 Updated Aug 18, 2024

A community-curated list of awesome projects and resources related to the Golem peer-to-peer computational resources marketplace.

200 21 Updated Jan 16, 2024

Everything and anything related to password spraying

123 8 Updated May 20, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,381 14,526 Updated Oct 3, 2024

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Python 4,654 604 Updated Apr 19, 2024
Python 1,485 526 Updated May 26, 2023