Skip to content
View AiGptCode's full-sized avatar
:octocat:
Follow me on x : https://twitter.com/aigptcode
:octocat:
Follow me on x : https://twitter.com/aigptcode
Block or Report

Block or report AiGptCode

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
AiGptCode/README.md

Typing SVG

Typing SVG


Binaries in Motion

🦹‍♂️ Hi, I’m @AiGptCode, a passionate coder on a journey of exploration and innovation.

❌ Follow me on x : https://twitter.com/aigptcode

⚙️ I’m deeply fascinated by the world of code. To me, hacking is like an intricate dance, requiring patience and dedication, and ultimately leading to the joy of solving complex puzzles.

💻 Currently, I'm in a constant state of learning, always eager to expand my knowledge and skills in the ever-evolving tech landscape.

🥇 My goal is to collaborate with fellow enthusiasts and experts in the exciting realm of AI, contributing to the advancement of this transformative technology.

💞️ Feel free to support my endeavors through donations at:

  • Ethereum: 0xc177e861fD9a9F598236C7183e105b9CCec9cb3e
  • Bitcoin: bc1q3230gkphdk5qzsxtj079mz5w35svwrpwq6wh8c

Pinned

  1. Iphone-14-15-IRAN-Anten Iphone-14-15-IRAN-Anten Public

    آموزش رایگان و دائمی فعال‌سازی آنتن در آیفون ۱۴ و ۱۵ بدون ردگیری و بسته شدن با دو روش مختلف، به همراه سورس کد و فایل ساخت UUID یکتا

    Python 410 124

  2. WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956 WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956 Public

    WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target …

    Python 57 11

  3. Ai-Security-URL Ai-Security-URL Public

    functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.

    Python 66 9

  4. RAR-NextgenerationAI-expliot RAR-NextgenerationAI-expliot Public

    RAR-NextgenerationAI-expliot (use ai and more new techniques)

    Python 7 1

  5. AskyourDocuments AskyourDocuments Public

    Welcome to the Document QA system! This repository contains the code for a system that allows you to ask questions about your documents and get answers based on their contents. It supports a wide r…

    Python 8 5

  6. Xz_vulnerability_crossplatform Xz_vulnerability_crossplatform Public

    xz-vulnerability-poc (cross platform) This repository contains a Proof of Concept (POC) script for the xz vulnerability

    Python 5