Skip to content
View 0D3V's full-sized avatar
🚩
Available
🚩
Available

Organizations

@C-full @voidex-net

Block or report 0D3V

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🐶 A curated list of Web Security materials and resources.

12,796 1,740 Updated May 2, 2025

Search & Parse Password Leaks

Python 409 52 Updated Sep 27, 2024

Secrets Find0r is a multithreaded SMB share crawler that hunts for exposed credentials and secrets across Windows networks. It enumerates shares, recursively scans files with regex/keyword rules, h…

Python 66 12 Updated Oct 20, 2025

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,739 2,918 Updated Jan 19, 2020

Calculate Favicon Hash for Shodan

Python 4 Updated Jun 10, 2025

This script can help with BIP39 seed phrase recovery if you have partial information and wallet address for PI Network account. Mainly helpful when you’ve lost or forgotten part of your mnemonic se…

Python 9 5 Updated Mar 2, 2025

Binary Ninja plugin to analyze and simplify obfuscated code

Python 226 22 Updated Oct 11, 2025

A curated list of awesome OSCP resources

3,291 708 Updated Apr 28, 2024

Vulnerability-Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure …

Python 407 55 Updated Nov 28, 2025

A WiFi security auditing software mainly based on aircrack-ng tools suite

Rust 343 28 Updated Nov 18, 2025

Official Whop design system

TypeScript 228 13 Updated Nov 22, 2025

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 14,156 2,479 Updated Oct 6, 2025

Ghosting-AMSI

PowerShell 220 36 Updated Apr 24, 2025

Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data

Python 343 35 Updated Nov 13, 2025

A tool for exploring Firebase datastores.

JavaScript 234 19 Updated Jul 25, 2025

A mini adminer tools for execute sql query, import sql file, export database, dump database.

PHP 1 Updated Apr 11, 2025

Send push notifications to your phone or desktop using PUT/POST

Go 27,505 1,110 Updated Nov 20, 2025

Gather and update all available and newest CVEs with their PoC.

HTML 7,400 939 Updated Nov 29, 2025

Modern Java decompiler aiming to be as accurate as possible, with an emphasis on output quality. Fork of the Fernflower decompiler.

Java 1,803 116 Updated Nov 23, 2025

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 3,110 180 Updated Nov 9, 2025

SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

Go 19,356 1,205 Updated Nov 5, 2025

A zero-config VS Code database extension with affordances to aid development and debugging.

JavaScript 1,179 37 Updated Nov 26, 2025

A Laravel package for handling OTP verification, The most reliable SMS & WhatsApp & Telegram verification platform for your business in Iraq

PHP 2 Updated Oct 28, 2025

A PoC for Early Cascade process injection technique.

C 201 39 Updated Jan 30, 2025

Stay on top of trending topics on social media and the web with AI

TypeScript 3,907 440 Updated Feb 17, 2025

KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.

Dart 3,155 188 Updated Feb 4, 2024

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 70,508 5,949 Updated Nov 29, 2025

Tool that exploits the WordPress resource “xmlrpc.php” to perform a brute-force dictionary attack on a user to extract their password.

Shell 3 Updated Sep 28, 2024

AI app store powered by 24/7 desktop history. open source | 100% local | dev friendly | 24/7 screen, mic recording

TypeScript 16,036 1,262 Updated Sep 1, 2025
Next