Hello There! My name is Noble Wilson and I am an aspiring IT/InfoSec coder practicing for my future. _____________________________________________________________ The code here is very straight forward. This project uses the following modules and libraries: sys socket validators pyfiglet datetime The beauty of this project is how terribly it runs. You call it a bug, I call it artistic. _____________________________________________________________ Any suggestions or tips are greatly appreciated, and feel free to use this code for any safe purposes.
Port scanning tool that uses Python3. Created by Noble Wilson
Overview
PrivateRoom - Make your work private by building a system using arduino which instantly kills a program when someone enters your room/cabin
privateRoom Make your work private by building a system using arduino which instantly kills a program when someone enters your room/cabin STEPS: Uploa
NS-Defacer: a auto html injecter, In other words It's a auto defacer to deface a lot of websites in less time
Overview NS-Defacer is a auto html injecter, In other words It's a auto defacer
SubFind - Subdomain Finder Tools
SubFind (Subdomain Finder Tools) Info Tools Result Of Subdomain Command In Termi
OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the
omigood (OM I GOOD?) This repository contains a free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threa
Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework)
Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework) Yosh! If you are a django backend develo
A simple Log4Shell Scan with python
🐞 Log4Scan 🔧 Log4Shell 简单的主动和被动扫描脚本 Log4scan 针对header头和fuzz参数的主动批量扫描,用于大批量黑盒检测
An automated header extensive scanner for detecting log4j RCE CVE-2021-44228
log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.
TightVNC Vulnerability.
CVE-2022-23967 In TightVNC 1.3.10, there is an integer signedness error and resultant heap-based buffer overflow in InitialiseRFBConnection in rfbprot
A Safer PoC for CVE-2022-22965 (Spring4Shell)
Safer_PoC_CVE-2022-22965 A Safer PoC for CVE-2022-22965 (Spring4Shell) Functionality Creates a file called CVE_2022-22965_exploited.txt in the tomcat
Trustme: #1 quality TLS certs while you wait
trustme: #1 quality TLS certs while you wait You wrote a cool network client or server. It encrypts connections using TLS. Your test suite needs to ma
Create a secure tunnel from a custom domain to localhost using Fly and WireGuard.
Fly Dev Tunnel Developers commonly use apps like ngrok, localtunnel, or cloudflared to expose a local web service at a publicly-accessible URL. This i
EMBArk - The firmware security scanning environment
Embark is being developed to provide the firmware security analyzer emba as a containerized service and to ease accessibility to emba regardless of system and operating system.
Seamless deployment and management of cybersecurity solutions 🏗️
Description 🖼️ Background 👴🏼 Vision 📜 Concepts 💬 Solutions' Lifecycle. Operations ⭕ Functionalities 🚀 Supported Cybersecurity Solutions 📦 Insta
BETA: Layla - recon tool for bug bounty
WELCOME TO LAYLA Layla is a python script that automatically performs recon on a
NoSecerets is a python script that is designed to crack hashes extremely fast. Faster even than Hashcat
NoSecerets NoSecerets is a python script that is designed to crack hashes extremely fast. Faster even than Hashcat How does it work? Instead of taking
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.🎭
This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible
SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF).
Flask-SeaSurf SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF). CSRF vulnerabilities have been found in large and popular
POC for detecting the Log4Shell (Log4J RCE) vulnerability.
log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile
A Telegram Bot to force users to join a specific channel before sending messages in a group.
Promoter A Telegram Bot to force users to join a specific channel before sending messages in a group. Introduction A Telegram Bot to force users to jo
DNSSEQ: PowerDNS with FALCON Signature Scheme
PowerDNS-based proof-of-concept implementation of DNSSEC using the post-quantum FALCON signature scheme.