Skip to content
View justorodriguez87's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report justorodriguez87

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • JavaScript Updated Nov 7, 2022
  • wardriving Public

    Forked from 5l1v3r1/wardriving

    Python Wardriving

    Python GNU General Public License v3.0 Updated Sep 6, 2022
  • Spiderfoot Get Host By Name

    Python 1 GNU General Public License v2.0 Updated Jul 23, 2022
  • A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python MIT License Updated Jan 5, 2022
  • Updated Dec 25, 2021
  • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP 1 MIT License Updated Dec 21, 2021
  • holehe Public

    Forked from megadose/holehe

    holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

    Python GNU General Public License v3.0 Updated Dec 15, 2021
  • toutatis Public

    Forked from megadose/toutatis

    Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more

    Python GNU General Public License v3.0 Updated Dec 12, 2021
  • Documentation for GitHub Copilot

    Python 1 Creative Commons Attribution 4.0 International Updated Nov 8, 2021
  • vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Dockerfile MIT License Updated Nov 6, 2021
  • ShellStorm Public

    Forked from 0bfxgh0st/ShellStorm

    Reverse shell generator

    Shell Updated Oct 29, 2021
  • iptables rules to only have incoming connections from the machine on TryHackMe

    Shell 1 Updated Oct 28, 2021
  • Clone to try a simple Electron app

    JavaScript Creative Commons Zero v1.0 Universal Updated Oct 25, 2021
  • evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go GNU General Public License v3.0 Updated Oct 19, 2021
  • gophish Public

    Forked from gophish/gophish

    Open-Source Phishing Toolkit

    Go Other Updated Oct 15, 2021
  • E-mails, subdomains and names Harvester - OSINT

    Python Updated Oct 11, 2021
  • discover Public

    Forked from leebaird/discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

    PowerShell MIT License Updated Oct 7, 2021
  • FOCA Public

    Forked from ElevenPaths/FOCA

    Tool to find metadata and hidden information in the documents.

    C# GNU General Public License v3.0 Updated Oct 6, 2021
  • RSCS Public

    Forked from H4RRIZN/RSCS

    Reverse Shell Cheat Sheet

    Shell Updated Oct 4, 2021
  • ufonet Public

    Forked from epsylon/ufonet

    UFONet - Denial of Service Toolkit

    JavaScript Updated Sep 17, 2021
  • instapi Public

    Forked from uriyyo/instapi

    📷 Python Instagram API

    Python MIT License Updated Sep 14, 2021
  • evilTrust Public

    Forked from s4vitar/evilTrust

    Herramienta ideal para el despliegue automatizado de un Rogue AP con capacidad de selección de plantilla + 2FA. No requiere de conexión cableada.

    PHP Updated Sep 12, 2021
  • autoBspwm Public

    Forked from yorkox0/autoBspwm

    Este script añade la config de s4vitar a bspwm automaticamente!

    Python GNU General Public License v2.0 Updated Sep 6, 2021
  • Compilation of Resources from TCM's OSINT Course

    Shell Updated Sep 5, 2021
  • htbExplorer Public

    Forked from s4vitar/htbExplorer

    Cliente de terminal hecho en Bash ideal para trabajar cómodamente desde consola sobre la plataforma de HackTheBox.

    Shell 1 Updated Aug 31, 2021
  • fsociety Public

    Forked from Manisso/fsociety

    fsociety Hacking Tools Pack – A Penetration Testing Framework

    Python MIT License Updated Aug 3, 2021
  • Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

    PowerShell Apache License 2.0 Updated Jul 24, 2021
  • The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

    Python Updated Jul 23, 2021
  • A good looking terminal emulator which mimics the old cathode display...

    QML 1 Updated Jul 19, 2021
  • ignorant Public

    Forked from megadose/ignorant

    ignorant allows you to check if a phone number is used on different sites like snapchat, instagram.

    Python 1 GNU General Public License v3.0 Updated Jun 27, 2021