Skip to content
View Leguy42's full-sized avatar

Block or report Leguy42

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hacking WPA/WPA2 Wi-Fi Using Flipper Zero with Developer Board

43 1 Updated Jan 1, 2024

open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.

C++ 1,043 73 Updated Feb 3, 2025

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…

Python 2,612 292 Updated Feb 5, 2025

📱 objection - runtime mobile exploration

Python 7,780 868 Updated Sep 13, 2024

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Python 4,926 652 Updated Apr 19, 2024

This repo is a helpful starting point for those interested in exploring the world of Android hacking and bug bounties. The resources mentioned have personally assisted me.

183 20 Updated Nov 28, 2024

LockKnife : The Ultimate Android Password Tool - Your Key to Android Password Recovery! 🗝️ Unlock forgotten Android lock screen passwords with ease using this powerful command-line tool. Simply con…

Shell 246 43 Updated Nov 28, 2024

A tool that allows you to search for vulnerable android devices across the world and exploit them.

Python 393 77 Updated Sep 3, 2021

Shodan-search-cheat-sheet

5 Updated Sep 9, 2024

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 3,904 438 Updated Feb 5, 2025

Damn Vulnerable Web Application (DVWA)

PHP 10,608 3,752 Updated Feb 3, 2025

CTF framework and exploit development library

Python 12,332 1,735 Updated Jan 29, 2025

An any-snarf program that processes application protocols (HTTP/FTP/...) from tcpdump or snoop files and stores session and file data

226 49 Updated Aug 21, 2021

Official writeups for Hack The Boo CTF 2024

Python 49 11 Updated Dec 4, 2024

Main repository of SageMath

Python 1,570 517 Updated Feb 4, 2025

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Python 3,806 813 Updated Feb 4, 2025

A full modbus protocol written in python

Python 2,360 960 Updated Feb 5, 2025

Operational Technology Cyber Attack Database

Python 47 9 Updated Jul 22, 2022

JavaScript for Automation (JXA) macOS agent

Python 67 15 Updated Nov 18, 2024

This is a simple python tool to automatically deface webdav vulnerable websites.

Python 146 46 Updated Dec 13, 2024

AI-powered penetration testing assistant for automating recon, note-taking, and vulnerability analysis in ethical hacking.

Python 495 48 Updated Feb 5, 2025

Slides, videos, and links from ICS Village workshop (Aug 2024)

5 1 Updated Aug 9, 2024

Secure Internet Voting protocol

TypeScript 13 9 Updated Dec 12, 2024
Python 92 9 Updated Jan 22, 2024

HTTP 403 bypass tool

Go 485 49 Updated Mar 16, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 4,595 1,699 Updated Jun 15, 2020

The RasQberry project: Exploring Quantum Computing and Qiskit with a Raspberry Pi and a 3D Printer

Shell 142 26 Updated Feb 4, 2025

Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.

Go 1,169 192 Updated Feb 5, 2025

Plugin for integrating HCL AppScan on Cloud (ASoC) scanning into GoCD pipelines

Java 2 1 Updated Sep 20, 2024

Vulnerability Patterns Detector for C# and VB.NET

C# 947 165 Updated Jul 8, 2024
Next