Skip to content
View gt0day's full-sized avatar
💀
We Are Anonymous!
💀
We Are Anonymous!

Block or report gt0day

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,685 2,841 Updated Mar 29, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 64,274 15,191 Updated Mar 27, 2025

ChatGPT DAN, Jailbreaks prompt

6,945 638 Updated Aug 17, 2024

Damn Vulnerable Web Application (DVWA)

PHP 10,930 3,881 Updated Mar 5, 2025

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 11,028 12,214 Updated Mar 26, 2025

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 12,088 1,643 Updated Mar 30, 2025

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Python 11,360 906 Updated Jan 24, 2025

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 18,873 1,208 Updated Mar 5, 2025

Anonymous Theme For Parrot OS By GTSec

3 Updated Mar 14, 2024

a project aim to collect CTF web practices .

PHP 675 202 Updated Feb 15, 2023

Command line utility for searching and downloading exploits

Python 1,756 245 Updated Jun 9, 2024

db_autopwn plugin of metasploit

Ruby 223 73 Updated Dec 23, 2019

Miscellaneous exploit code

Python 1,548 585 Updated Oct 6, 2023

Anonymous Theme For Kali Linux By GTSec

8 2 Updated Apr 28, 2024

NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration te…

Shell 1,486 224 Updated Mar 26, 2025

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues i…

Python 2,126 424 Updated Jul 19, 2024

Redirect All Traffic Through Tor Network For Kali Linux

Python 181 22 Updated Mar 26, 2025

Web Attack Cheat Sheet

4,257 650 Updated Mar 29, 2025

Collection of methodology and test case for various web vulnerabilities.

6,321 1,780 Updated Mar 18, 2025

Burp Suite Professional Activation

159 27 Updated Jul 6, 2024
Showing results