thugcrowd / gangshit
Figlet fonts for crimes
☆40Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for gangshit
- A robust information gathering tool for large scale reconnaissance on Internet Relay Chat servers 🛰️☆47Updated last year
- An unsorted collection of little tools and scripts I've made that don't fit anywhere else☆17Updated 2 years ago
- Encryption tool that's heavily inspired by the Rubberhose file system (https://en.wikipedia.org/wiki/Rubberhose_(file_system)).☆53Updated 3 years ago
- Yet Another Sniffer for monitoring network traffic☆84Updated 3 years ago
- 🌠 The World's Fastest StegCracker 🌠☆28Updated 4 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆37Updated 2 months ago
- my goto docker image when playing ctfs with all the tools I need☆15Updated 2 weeks ago
- A simple yet beautiful phishing proxy.☆50Updated 3 years ago
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- ☆10Updated 2 years ago
- A Voip Wardialer for the phreaking of 2020☆53Updated 4 months ago
- Check if your provider is blocking you!☆103Updated 2 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆47Updated 2 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆19Updated 2 years ago
- Command-line client to interact with Hack The Box☆16Updated 4 years ago
- A collection of reverse shells☆31Updated 5 years ago
- ☆62Updated 3 months ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 2 years ago
- A small utility that aims to automate and simplify some tasks related to software release cycles.☆43Updated 3 years ago
- A collection of scanned, high-resolution Hacker / Information Security Stickers from various conferences☆41Updated 4 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆17Updated 3 years ago
- A collection of my adventures through hackthebox.eu☆27Updated 3 years ago
- render sprites into your desktop environment as shaped windows using GTK☆20Updated 3 years ago
- Generate very tiny reverse shell binaries for Linux~☆74Updated 4 years ago
- quality of life☆18Updated 4 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 2 years ago