🦔 Cyber-weapon against Putin.

Overview

This is a Next.js project bootstrapped with create-next-app.

Getting Started

First, run the development server:

npm run dev
# or
yarn dev

Open http://localhost:3000 with your browser to see the result.

You can start editing the page by modifying pages/index.tsx. The page auto-updates as you edit the file.

API routes can be accessed on http://localhost:3000/api/hello. This endpoint can be edited in pages/api/hello.ts.

The pages/api directory is mapped to /api/*. Files in this directory are treated as API routes instead of React pages.

Learn More

To learn more about Next.js, take a look at the following resources:

You can check out the Next.js GitHub repository - your feedback and contributions are welcome!

Deploy on Vercel

The easiest way to deploy your Next.js app is to use the Vercel Platform from the creators of Next.js.

Check out our Next.js deployment documentation for more details.

You might also like...

Security tool + attack database used to take quick action against newly-discovered vulnerabilities in the blockchain.

Security tool + attack database used to take quick action against newly-discovered vulnerabilities in the blockchain.

SolidGuard Version: v1.0.1 SolidGuard is a Blockchain Security tool catered towards organizations who manages decentralized applications on the Ethere

Jan 3, 2023

A server setup to take screenshots against the green screen in-game.

alt:V Clothing Green Screener Support on Patreon. Seriously. Ever want screenshots of every single clothing item in GTA:V? Well this is your repositor

Dec 26, 2022

Cards Against Humanity Game Client made with ⚡Nextron (Next.js + Electron) and Typescript

CAH Client Introduction This project is one of the other projects related to the Cards Against Humanity (CAH) game. This client is made in Electron, u

Jun 17, 2022

A large scale simulation which pits millions of space ships against each other in a virtual universe all running directly in SingleStore.

A large scale simulation which pits millions of space ships against each other in a virtual universe all running directly in SingleStore.

Wasm Space Program In this demo we simulate a fake universe full of thousands of solar systems. In each solar system there are many space ships and en

Nov 2, 2022

Invadium runs exploit playbooks against vulnerable target applications in an intuitive, reproducible, and well-defined manner.

Invadium Invadium runs exploits against one or more target applications in an intuitive, reproducable, and well-defined manner. It focuses on bridging

Nov 6, 2022

Validate your Markdown frontmatter data against a JSON schema — remark-lint rule plugin

Validate your Markdown frontmatter data against a JSON schema — remark-lint rule plugin

remark-lint-frontmatter-schema Validate Markdown frontmatter YAML against an associated JSON schema with this remark-lint rule plugin. Supports: Types

Dec 10, 2022

An app to test out your typing speed, save your progress and view statistics against them.

An app to test out your typing speed, save your progress and view statistics against them.

Introduction An app to test out your typing speed, save your progress and view statistics against them. Demo Check out the quick demo here. Getting St

Sep 7, 2022

Patronum: Ethereum RPC proxy that verifies RPC responses against given trusted block hashes

Patronum: Ethereum RPC proxy that verifies RPC responses against given trusted block hashes

Patronum Ethereum RPC proxy that verifies RPC responses against given trusted block hashes. Currently, most of the DAPPs and Wallets interact with Eth

Dec 7, 2022

This is a tic-tac-toe game but differs from most others as it carries the option of playing against an AI (COM) or against a friend.

This is a tic-tac-toe game but differs from most others as it carries the option of playing against an AI (COM) or against a friend.

TIC-TAC-TOE This is a simple tic-tac-toe game with the exception of playing against an algorithm or against a friend. At the very start, you have to s

Jul 2, 2022

A cyber-sec tool to be used responsibly in identifying XSS vulnerabilities

A cyber-sec tool to be used responsibly in identifying XSS vulnerabilities

Visit the Breach website here Table of Contents About Breach Getting Started Demo Scan URL Results History Settings Looking Ahead Contributors License

Apr 14, 2022

CYBER-X 1.5

CYBER-X 1.5

CYBER-X TESTING WHATSAPP BOT QR Link https://replit.com/@darkalphaxteam/CYBER-X-MD-SCANNER?output%20only=1&lite=1#index.js Deploy Link Template https:

Nov 26, 2022

db.js is a wrapper for IndexedDB to make it easier to work against

db.js db.js is a wrapper for IndexedDB to make it easier to work against, making it look more like a queryable API. Usage Add a reference to db.js in

Nov 28, 2022

Chrome extension to simulate cryptoblades fights, giving you the win rate % against all enemies with just one click

Chrome extension to simulate cryptoblades fights, giving you the win rate % against all enemies with just one click

CryptoBlades fight simulator This is a Chrome extension that will help you to know the exact win rate percentage you have on each cryptoblades fight.

Aug 7, 2022

Spamming against Russian Steam phishing campaign websites.

Spamming against Russian Steam phishing campaign websites.

Steam Anti-Phish Spammer Spamming against Russian Steam phishing campaign websites. Brief Intro Screenshot of a malicious Discord spam message posted

Oct 12, 2022

An open letter against Apple's new privacy-invasive client-side content scanning.

Apple Privacy Letter An open letter against Apple's new privacy-invasive client-side content scanning technology. View the letter Sign the letter This

Dec 19, 2022

Security tool used to take quick action against newly-discovered vulnerabilities in the blockchain.

Security tool used to take quick action against newly-discovered vulnerabilities in the blockchain.

SolidGuard is a Blockchain Security tool catered towards organizations who manages decentralized applications on the Ethereum blockchain. It is an attack database for documenting all major hacks that happened in the blockchain, and is also used to notify or pause decentralized applications affected by the attacks published in the database.

Mar 28, 2022

On-chain defense against hostile takeovers

Poison pill On-chain defense against hostile takeovers. In layman's terms, this smart contract only facilitates a discounted sale of shares to a white

Jul 19, 2022

A javascript standard data structure library which benchmark against C++ STL.

js-sdsl A javascript standard data structure library which benchmark against C++ STL. Note Note that our official version starts from 2.0.0. In order

Dec 10, 2022

Check EU Digitial Covid Certificates with ease and validate them against country and local rules.

Check EU Digitial Covid Certificates with ease and validate them against country and local rules.

Check EU Digitial Covid Certificates with ease and validate them against local or country rules. What is the purpose of CovidValidator? CovidValidator

Mar 14, 2022
Comments
  • http requests don't seem to work over https://cyber-yozh.com/

    http requests don't seem to work over https://cyber-yozh.com/

    Current target: http://cfmc.ru/

    Mixed Content: The page at '' was loaded over HTTPS, but requested an insecure resource ''. This request has been blocked; the content must be served over HTTPS.

    (only works when executed in local (HTTP) environment)

    cheers ✌️

    opened by strong-banana 4
  • Suspected memleak in Chrome

    Suspected memleak in Chrome

    Win10, Win11, the latest clean chrome, no extensions. Memory which is allocated to chrome process constantly grows and eventually Windows kills the process (or chrome tab self-crashes) More threads I select - faster an OOM happens.

    Does anyone see same behavior?

    opened by beaverdude 3
  • Does it work? Chrome cancels fetch requests

    Does it work? Chrome cancels fetch requests

    Thanks for the weapon 🦾

    I was wondering whether the tool was working correctly, as Chrome shows all the fetch requests as "(canceled)" Is this normal - and is there anything I could possibly do about?

    Screenshot 2022-03-01 at 11 28 33

    Cheers, greets from western europe & slava ukraina ✌️

    opened by strong-banana 1
Owner
Artem Tamoian
Engineering Team Lead
Artem Tamoian
A cyber-sec tool to be used responsibly in identifying XSS vulnerabilities

Visit the Breach website here Table of Contents About Breach Getting Started Demo Scan URL Results History Settings Looking Ahead Contributors License

OSLabs Beta 39 Apr 14, 2022
CYBER-X 1.5

CYBER-X TESTING WHATSAPP BOT QR Link https://replit.com/@darkalphaxteam/CYBER-X-MD-SCANNER?output%20only=1&lite=1#index.js Deploy Link Template https:

DARK_ALPHA_XTEAM 14 Nov 26, 2022
Chrome extension to simulate cryptoblades fights, giving you the win rate % against all enemies with just one click

CryptoBlades fight simulator This is a Chrome extension that will help you to know the exact win rate percentage you have on each cryptoblades fight.

Jose Leonardo Dos Ramos Rivas 12 Aug 7, 2022
On-chain defense against hostile takeovers

Poison pill On-chain defense against hostile takeovers. In layman's terms, this smart contract only facilitates a discounted sale of shares to a white

Michalis Kargakis 6 Jul 19, 2022
A javascript standard data structure library which benchmark against C++ STL.

js-sdsl A javascript standard data structure library which benchmark against C++ STL. Note Note that our official version starts from 2.0.0. In order

Zilong Yao 5 Dec 10, 2022
A lightweight extension to automatically detect and provide verbose warnings for embedded iframe elements in order to protect against Browser-In-The-Browser (BITB) attacks.

Enhanced iFrame Protection - Browser Extension Enhanced iFrame Protection (EIP) is a lightweight extension to automatically detect and provide verbose

odacavo 16 Dec 24, 2022
Utility for authorizing user in a connected app, creating JWT to authenticate against it, and perform a sample callout.

Question: What is this for? Answer: When configuring a Salesforce Connected app to use certificates to authenticate you will use JSON Web Tokens to a

null 4 Jun 15, 2022
This project will be using various AI and Rule Engine algorithm to detect various attack against a company!

?? Introduction This project will be using various AI and Rule Engine algorithm to detect various attack against a website! ?? Mission After starting

Harish S.G 4 Apr 29, 2022
Fullstack Dynamic NFT Mini Game built using 💎 Diamond Standard [EIP 2535] 🏃‍♀️Players can use Hero NFT to battle against Thanos ⚔ Heroes can be Healed by staking their NFT 🛡

?? Fullstack Dynamic NFT Mini Game ?? ?? Using Diamond Standard Play On ?? ?? ⏩ http://diamond-dapp.vercel.app/ Project Description ?? Fullstack Dynam

Shiva Shanmuganathan 21 Dec 23, 2022
LeakInspector: an add-on that warns and protects against personal data exfiltration

LeakInspector ?? LeakInspector is an add-on that warns and protects against personal data exfiltration. We developed LeakInspector to help publishers

LeakyForms 119 Nov 15, 2022