1v4n (1r0dm480)

1r0dm480

Geek Repo

Location:4d34645231642e355034316e0a

Home Page:https://twitter.com/1r0Dm48O

Github PK Tool:Github PK Tool

1v4n's repositories

autoVolatility

Run several volatility plugins at the same time

Language:PythonStargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

shellphish

Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

0xsp-Mongoose

Privilege Escalation Enumeration Toolkit (ELF 64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bashter

Web Crawler, Scanner, and Analyzer Framework (Shell-Script based)

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

cansina

Web Content Discovery Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

CardPwn

OSINT Tool to find Breached Credit Cards Information

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CEHv10

Leaked slides and labs

Stargazers:0Issues:0Issues:0

ctf

CTF (Capture The Flag) writeups, code snippets, notes, scripts

Language:HTMLStargazers:0Issues:0Issues:0

dirble

Fast directory scanning and scraping tool

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fatt

FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

findomain

A cross-platform tool that use Certificate Transparency logs to find subdomains.

Language:RustStargazers:0Issues:0Issues:0

Laravel-PhpUnit-Rce-And-Get-Env-Exploiter

Laravel PhpUnit Rce And Get Env Exploiter

Language:ShellStargazers:0Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

Great collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources.

Language:PowerShellStargazers:0Issues:0Issues:0

pepe

Collect information about email addresses from Pastebin

Language:PythonStargazers:0Issues:0Issues:0

pockint

A portable OSINT Swiss Army Knife for DFIR/OSINT professionals

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedGhost

Linux post exploitation framework designed to assist red teams in gaining persistence, reconnaissance and leaving no trace.

Language:ShellStargazers:0Issues:0Issues:0

security-apis

A collective list of public JSON APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Find usernames across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

square-webshell

A simple web shell with a dark theme

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

stegify

Go tool for LSB steganography, capable of hiding any file within an image.

License:MITStargazers:0Issues:0Issues:0

stegpy

Simple steganography program based on the LSB method.

Stargazers:0Issues:0Issues:0

userrecon

Find usernames across over 75 social networks

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WDExtract

Extract Windows Defender database from vdm files and unpack it

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

WhatBreach

OSINT tool to find breached emails and databases

Language:PythonStargazers:0Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0