Git Product home page Git Product logo

👤 About Me:

Hi!.. im that hacker guy that your friends told you about. Hacking and vlog about the bountylife. Hackfluencer - Creative - Redteam - Programer - Student.

💰 You can help me by Donating

PayPal

🌐 Socials:

LinkedIn Medium Twitter image portfolio

📊 GitHub Stats:



🔝 Top Contributed Repo

VB's Projects

shellphish icon shellphish

19 Social Media Phishing Pages #phishing #shellphish #phish

sherlock icon sherlock

🔎 Hunt down social media accounts by username across social networks

social-engineer-toolkit icon social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

speedtest-cli icon speedtest-cli

Command line interface for testing internet bandwidth using speedtest.net

spiderfoot icon spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

spoofcheck icon spoofcheck

Simple script that checks a domain for email protections

subbrute icon subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

subenum icon subenum

bash script for Subdomain Enumeration

subfinder icon subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

swift icon swift

The Swift Programming Language

the-backdoor-factory icon the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

the_script icon the_script

Herramienta en desarrollo la cual busca la sencillez a la hora de hacer PenTesting Ethicos. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA]

thefatrat icon thefatrat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

thezoo icon thezoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

toorchat icon toorchat

An Chat Program for use with the ToorCon 2013 badge.

unimap icon unimap

Scan only once by IP address and reduce scan times with Nmap for large amounts of data.

userrecon icon userrecon

Find usernames across over 75 social networks

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.