Chimecollects's starred repositories

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:184731Issues:5917Issues:1479

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18454Issues:913Issues:97

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:16477Issues:895Issues:824

cobalt

best way to save what you love

Language:SvelteLicense:AGPL-3.0Stargazers:14887Issues:67Issues:472

dirsearch

Web path scanner

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10946Issues:323Issues:105

crawl4ai

🔥🕷️ Crawl4AI: Open-source LLM Friendly Web Crawler & Scrapper

Language:PythonLicense:Apache-2.0Stargazers:10352Issues:78Issues:99

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9715Issues:231Issues:217

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4927Issues:145Issues:448

TBomb

This is a SMS And Call Bomber For Linux And Termux

Language:PythonLicense:NOASSERTIONStargazers:4378Issues:427Issues:354

wallet

Bitpay Wallet (formerly Copay) is a secure Bitcoin and other crypto currencies wallet platform for both desktop and mobile devices.

Language:TypeScriptLicense:MITStargazers:3801Issues:344Issues:5525

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:2634Issues:75Issues:1562

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:2035Issues:48Issues:37

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:1662Issues:24Issues:53

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1382Issues:17Issues:248

007-TheBond

This Script will help you to gather information about your victim or friend.

Language:PythonLicense:MITStargazers:1165Issues:16Issues:36

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1156Issues:21Issues:11

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:1100Issues:37Issues:34

doublepulsar-detection-script

A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

Language:PythonLicense:BSD-3-ClauseStargazers:1020Issues:89Issues:20

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:927Issues:50Issues:22

apk2url

An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

Language:ShellLicense:MITStargazers:601Issues:6Issues:2

403jump

HTTP 403 bypass tool

Language:GoLicense:MITStargazers:456Issues:2Issues:5

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:453Issues:9Issues:3

OSINT-Map

🗺 A map of OSINT tools.

Language:JavaScriptLicense:MPL-2.0Stargazers:453Issues:15Issues:2

CloudflareBypassForScraping

A cloudflare verification bypass script for webscraping

Language:PythonLicense:MITStargazers:431Issues:10Issues:25

NucleiScanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

Language:ShellLicense:GPL-3.0Stargazers:300Issues:5Issues:5

OSTE-MalStatWare

MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyzes headers, APIs, and strings, giving quick insights for threat detection.

Language:PythonLicense:GPL-3.0Stargazers:28Issues:1Issues:0

cpanel_xss_2023

cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel.

Language:PythonLicense:MITStargazers:3Issues:1Issues:0