An0nYm0u5101's repositories

PhoneInfoga

Advanced information gathering & OSINT framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:2Issues:1Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

client

The official web client for the cSploit daemon

Language:JavaScriptStargazers:1Issues:1Issues:0

Damn-Vulnerable-Bank

Vulnerable Banking Application for Android

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

dockerfiles-1

Various Dockerfiles I use on the desktop and on servers.

Language:DockerfileLicense:MITStargazers:1Issues:1Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

License:MITStargazers:1Issues:0Issues:0

HXTool

HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication with the HX environment.

License:NOASSERTIONStargazers:1Issues:0Issues:0

KITT-Lite

Python-Based Pentesting CLI Tool

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:1Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

License:MITStargazers:1Issues:0Issues:0

nosqlilab

A lab for playing with NoSQL Injection

Language:PHPStargazers:1Issues:1Issues:0

osint

Docker image for osint

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

parrot-docker

Parrot app in docker

Language:PythonStargazers:1Issues:1Issues:0

pentesting-dockerfiles

Pentesting/Bugbounty Dockerfiles.

Language:DockerfileStargazers:1Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

ranger

A VIM-inspired filemanager for the console

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

reverse-me

This repository contains a docker container dedicated to reverse engineering

Language:DockerfileStargazers:1Issues:1Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

socialbrute

It attempts to crack social networks using a brute force dictionary attack.

License:NOASSERTIONStargazers:1Issues:0Issues:0

alpine-python

A small, more complete, Python Docker image based on Alpine Linux.

License:MITStargazers:0Issues:0Issues:0

AndroNix-Web

Save and sync your commands on the go. Copy and paste them when you need. 💻💿

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Docker-builder

Easy the compile steps with Docker

Stargazers:0Issues:0Issues:0

dockerfiles

repo for dockerfiles (pentest, reverse proxy, impacket, etc)

Language:DockerfileStargazers:0Issues:1Issues:0

h2csmuggler

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

License:MITStargazers:0Issues:0Issues:0

kubectl

Issue tracker and mirror of kubectl code

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RiskAssessmentFramework

The Secure Coding Framework

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

sliver

Implant framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0