Skip to content
View fixgroup21's full-sized avatar

Block or report fixgroup21

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Cool stealer for Windwos. Cold wallet, VPN, Browsers, File, FileZila and etc Крутой стиллер для Windwos. Крипто кошельки, ВПН, Файлы с рабочего стола, Данные из браузеров, Клиент FileZila

    C# 15 16 Updated May 22, 2022
  • rengine Public

    Forked from yogeshojha/rengine

    reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

    JavaScript GNU General Public License v3.0 Updated Feb 28, 2022
  • 🔎 Hunt down social media accounts by username across social networks

    Python MIT License Updated Feb 28, 2022
  • ggshield Public

    Forked from GitGuardian/ggshield

    Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

    Python MIT License Updated Feb 28, 2022
  • scant3r Public

    Forked from MindPatch/scant3r

    ScanT3r - Module based Bug Bounty Automation Tool

    Python GNU General Public License v3.0 Updated Feb 28, 2022
  • Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

    JavaScript GNU General Public License v3.0 Updated Feb 28, 2022
  • dirsearch Public

    Forked from maurosoria/dirsearch

    Web path scanner

    Python Updated Feb 28, 2022
  • CyberChef Public

    Forked from gchq/CyberChef

    The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

    JavaScript Apache License 2.0 Updated Feb 27, 2022
  • Hack-Tools Public

    Forked from LasCC/HackTools

    The all-in-one Red Team extension for Web Pentester 🛠

    TypeScript Updated Feb 25, 2022
  • Find secrets and passwords in container images and file systems

    Go MIT License Updated Feb 25, 2022
  • git-hound Public

    Forked from tillson/git-hound

    Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.

    Go MIT License Updated Feb 25, 2022
  • zdns Public

    Forked from zmap/zdns

    Fast CLI DNS Lookup Tool

    Go Apache License 2.0 Updated Feb 24, 2022
  • E-mails, subdomains and names Harvester - OSINT

    Python GNU General Public License v2.0 Updated Feb 23, 2022
  • spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

    Python GNU General Public License v2.0 Updated Feb 23, 2022
  • tartufo Public

    Forked from godaddy/tartufo

    Searches through git repositories for high entropy strings and secrets, digging deep into commit history

    Python GNU General Public License v2.0 Updated Feb 22, 2022
  • An enterprise friendly way of detecting and preventing secrets in code.

    Python Apache License 2.0 Updated Feb 16, 2022
  • Collection of malware source code for a variety of platforms in an array of different programming languages.

    Assembly 1 Updated Feb 15, 2022
  • Pollyware is a piece of malware I developed for the purpose of giving the malware controller the ability to get the system information for that specific machine.

    Java Updated Feb 11, 2022
  • dirmap Public

    Forked from H4ckForJob/dirmap

    An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

    Python GNU General Public License v3.0 Updated Jan 29, 2022
  • pagodo Public

    Forked from opsdisk/pagodo

    pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

    Python GNU General Public License v3.0 Updated Jan 25, 2022
  • purewater Public

    Forked from y35uishere/purewater

    Remote control software, supported Windows/Unix/MacOS/Linux(x86/x64/mips/arm)

    C MIT License Updated Jan 18, 2022
  • stink Public

    Forked from FallenAstaroth/stink

    Cookies and passwords stealer in just 2 lines. Sending to Telegram.

    Python MIT License Updated Jan 13, 2022
  • Raccoon Public

    Forked from evyatarmeged/Raccoon

    A high performance offensive security tool for reconnaissance and vulnerability scanning

    Python MIT License Updated Jan 10, 2022
  • xmap Public

    Forked from idealeer/xmap

    XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

    C Apache License 2.0 Updated Dec 29, 2021
  • StormKitty Public

    Forked from swagkarna/StormKitty

    🔑 Stealer written on C#, logs will be sent to Telegram bot.

    C# GNU General Public License v3.0 Updated Dec 14, 2021
  • Find leaked secrets via github search

    Python Apache License 2.0 Updated Dec 7, 2021
  • Visual Basic .NET MIT License Updated Nov 19, 2021
  • Papaya Public

    Forked from eversinc33/Papaya

    NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.

    Python Updated Nov 9, 2021
  • m3 Public

    Forked from ThisIsLibra/m3

    A simple and scalable Android bot emulation framework, as presented at Black Hat Europe 2021's Arsenal, as well as atHack 2021's Arsenal

    Java GNU General Public License v3.0 Updated Nov 8, 2021
  • Client of Richkware-Manager-Server, that obtains list of all hosts and is able to send commands to do at each of them.

    Java Apache License 2.0 Updated Nov 3, 2021