A secure and lightweight Tor IP changer that uses the `NEWNYM` signal via Tor's control port. No service restart, no circuit reuse โ just clean IP rotation with full automation.
-
Updated
Jul 9, 2025 - Shell
A secure and lightweight Tor IP changer that uses the `NEWNYM` signal via Tor's control port. No service restart, no circuit reuse โ just clean IP rotation with full automation.
AuthCrack is a Python-based brute-force login attack tool designed for ethical hacking and cybersecurity education, targeting self-hosted websites to highlight authentication flaws.
๐ ๏ธ Automate DLL injection on the Eloquia machine from Hack The Box to gain a remote shell on Windows, leveraging Django and SQLite extensions.
Python scripts demonstrating a host header validation bypass via TLS connection state reuse.
Capture The Flag Made to learn some Hacking ๐
Denum is a tool designed for the reconnaissance phase of penetration testing and is especially valuable for bug bounty hunters. It helps in gathering and cleaning domain names from URLs to extend the scope of their search by efficiently extracting and standardizing core domain names and subdomains.
Public profile of Meet Narkhede โ Cybersecurity Researcher, Bug Bounty Hunter, and Android ROM Developer
A lightweight Windows HTA GUI for launching executables with the `RunAsInvoker` contextโno elevation prompts, no extra dependencies.
Advanced automated reconnaissance framework for bug bounty hunters and penetration testers. Combines the most powerful recon tools into a single script for subdomain enumeration, URL gathering, vulnerability scanning, and reporting.
Laboratรณrio prรกtico de auditoria de seguranรงa para demonstrar vulnerabilidades de forรงa bruta. Ambiente configurado com Kali/Metasploitable 2, executando ataques com Medusa e propondo medidas de mitigaรงรฃo para os serviรงos testados. #Pentest #EthicalHacking #DIO
AuthCrack is a Python-based brute-force login attack tool designed for ethical hacking and cybersecurity education, targeting self-hosted websites to highlight authentication flaws.
Hands on projects in advanced cybersecurity and network systems which includes encryption, steganography, brute force testing, firewall rules, honeypots, and Tor network anonymity with Wireshark and Hydra.
Zehrasight is a revolutionary enterprise cybersecurity suite that leverages cutting-edge AI, machine learning, blockchain, and dynamic systems to predict, prevent, and respond to cyber threats with unprecedented intelligence and automation.
An Osint tool on Instagram.
A collection of security vulnerability
various cybersecurity resources, including CTF roadmaps, penetration testing materials, Linux scripting guides, and SOC analyst documentation.
Blog on hacking tutorials. Can also be used as the notes for the CEH Certification.
OSINT Multi Recon Tool is an advanced open-source intelligence (OSINT) gathering tool designed for ethical hackers, penetration testers, and cybersecurity professionals. This tool automates reconnaissance by collecting valuable information from various sources, including GitHub, LinkedIn, WHOIS, subdomains, and phone number lookups.
A fast, multithreaded Python port scanner with colorful CLI output. ๐ Built for ethical hacking, network testing, and cybersecurity learning. ๐ ๏ธ By Saloni Sahu.
This repository contains write-up for the Rocket machine on TryHackMe.
Add a description, image, and links to the ethicalhacking topic page so that developers can more easily learn about it.
To associate your repository with the ethicalhacking topic, visit your repo's landing page and select "manage topics."