Crypt0Vyp3r's starred repositories

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13119Issues:691Issues:1307

dirsearch

Web path scanner

BruteForce-Facebook

[Cracker Password] - Brute Force Facebook in messenger ,inc

HostOnion

Host A Hidden Service on TOR with an Onion Address !

Language:CSSLicense:NOASSERTIONStargazers:77Issues:8Issues:1

shufti

All in one OSINT Framework

Language:ShellLicense:MITStargazers:10Issues:2Issues:0

fbrc

fbrc - FaceBook Recovery Cracker

fb-cracker

Facebook auto account cracker

Language:PythonStargazers:6Issues:1Issues:0

FacebookCracker

Tool termux untuk crack akun Facebook.

Language:PHPStargazers:3Issues:1Issues:0

FBCracker

Facebook Account Cracker

Language:PythonLicense:Apache-2.0Stargazers:3Issues:1Issues:0

facebook_cracker

facebook password brut force This program is meant for educational purposes only. Any illegal use of this program is strictly prohibited. Users are solely responsible for how they use this program.

Language:PythonStargazers:2Issues:2Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:JavaScriptStargazers:2Issues:0Issues:0

Infosec-Resources

just a little treasure chest of stuff I need to watch / read later

kakabaway

Facebook cracker

License:MPL-2.0Stargazers:1Issues:0Issues:0

Facebook-Bruteforce

Facebook-cracker

Stargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

License:CC0-1.0Stargazers:1Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:1Issues:1Issues:0

GHunt

🕵️‍♂️ Investigate Google emails and documents.

Language:PythonLicense:MPL-2.0Stargazers:1Issues:1Issues:0

MHDDoS

Best DDoS Attack Script Python3, Cyber Attack With 36 Method

Language:PythonStargazers:1Issues:1Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:1Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:1Issues:0Issues:0

www-chapter-meerut

OWASP Foundation Web Respository

Stargazers:1Issues:0Issues:0

www-project-cyber-controls-matrix

OWASP Foundation Web Respository

Stargazers:1Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:1Issues:1Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0