BitL8-ByteShort's repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

dftimewolf

A framework for orchestrating forensic collection, processing and data export

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:1Issues:0Issues:0

JohnTheRipper

This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).

Language:CStargazers:1Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ReconDog

Reconnaissance Swiss Army Knife

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Scripts

A collection of awesome scripts from developers around the globe.

Language:PythonStargazers:0Issues:0Issues:0

DbgShell

A PowerShell front-end for the Windows debugger engine.

Language:C#License:MITStargazers:0Issues:0Issues:0

etcher

Flash OS images to SD cards & USB drives, safely and easily.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

evolve

Web interface for the Volatility Memory Forensics Framework

Language:JavaScriptStargazers:0Issues:0Issues:0

GitTool

Git Best Tools Hacking For Kali Linux 2018

Language:ShellStargazers:0Issues:0Issues:0

h8mail

Password Breach Hunting and Email OSINT tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Hacking

Ha3Mrx Pentesting and Security Hacking

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

libimobiledevice

A cross-platform protocol library to communicate with iOS devices

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Offensive-Security-OSCP-Cheatsheets

OSCP Cheatsheets, Pentesting / Red Teaming Tools and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

reconspider

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedGhost

Linux post exploitation framework designed to assist red teams in gaining persistence, reconnaissance and leaving no trace.

Language:ShellStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Skadi

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

win10_volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Stargazers:0Issues:0Issues:0