Skip to content
View JakieDiesel's full-sized avatar
💥
💥

Block or report JakieDiesel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Phishing tool script which generate phishing websites with a link to send to victim, the link genrated comes together with a QR code.Medusa Phisher helps pentesters to evaluate how well employees r…

HTML 100 36 Updated Nov 22, 2025

:electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS

C++ 119,626 16,894 Updated Jan 5, 2026

Android Remote Administration Tool

Smali 5,032 1,824 Updated Aug 12, 2021

DICMA creates massive wordlists based on specific words for password cracking. To do this, it extracts patterns from dictionaries like rockyou.txt.

Python 48 13 Updated Aug 16, 2025

Rockyou for web fuzzing

Shell 2,992 521 Updated Aug 28, 2025

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…

C++ 2,955 667 Updated Dec 12, 2025

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 12,001 1,172 Updated Dec 22, 2025

Github Page de herramienta para analizar rapidamente la seguridad nativa de tu navegador con el accedes

HTML 2 Updated Jul 12, 2025

Herramienta para Realizar Ataques de Fuerza Bruta Locales a Ficheros Comprimidos de tipo .zip, .rar y .7z

Python 6 Updated Jul 12, 2025

Herramienta de generación de contraseñas seguras, para evitar posibles Cracks o Leaks de información

JavaScript 3 Updated Jul 12, 2025

Herramienta de analisis de USBs, con intregración mediante API a virus total y funcionamiento en segundo plano

Python 2 Updated Jul 12, 2025

Herramienta de tipo Viewer, para ver las busquedas de camaras de seguridad mediante la API de Shodan

HTML 8 1 Updated Jul 31, 2025

Herramienta para desplegar un Rogue Access Point con plantillas falsas para captura de credenciales de Google y Facebook

PHP 5 1 Updated Jul 20, 2025

Herramienta Web funcional, que permite obtener la geolocalización de alguien y ademas de obtener una foto de la WebCam de dicho usuario

HTML 7 1 Updated Aug 1, 2025

Herramienta de Análisis para Escala de Priviliegios y encontrar posibles evasiones de AV/EDR+Firewall en equipos Windows 10/11 y Unix en Red Local

Python 4 1 Updated Jul 27, 2025

Herramienta de análisis de metadatos de fotografías e imagenes, que además obtiene la geolocalización

Python 7 1 Updated Jul 27, 2025

Herrramienta para realizar Doxing a los usuarios que se encuentre públicos por internet, obtiendo datos de Nombres, Correos, IP y Núm/s de Telefono

HTML 9 Updated Jul 25, 2025

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 15,170 5,681 Updated Aug 21, 2024

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

7,054 983 Updated May 27, 2024

A Bash script for validating email addresses using the ZeroBounce API. This script prompts the user to enter an email address and utilizes the ZeroBounce API to verify its validity and get informat…

Shell 1 Updated Jun 20, 2025

🕵️‍♂️ Offensive Google framework.

Python 18,249 1,560 Updated Oct 4, 2025

A scrollable-tiling Wayland compositor.

Rust 17,039 626 Updated Jan 5, 2026

HacxGPT An advanced AI framework, engineered to explore the frontiers of language model interactions. Designed to provide powerful, unrestricted, and seamless AI-driven conversations.

Python 830 191 Updated Dec 29, 2025

Custom firmware for the HackRF+PortaPack H1/H2/H4

C 4,747 803 Updated Jan 5, 2026

low cost software radio platform

C 7,616 1,654 Updated Jan 5, 2026

HTTP Server for phishing in Python

Python 274 270 Updated Oct 20, 2023

Redirect All Traffic Through Tor Network For Kali Linux

Python 209 30 Updated Mar 26, 2025

All-in-One Toolkit for BruteForce Attacks

Python 1,028 159 Updated Sep 28, 2024
Next