Darkcast's starred repositories

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:10155Issues:90Issues:1182

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5636Issues:107Issues:452

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5170Issues:86Issues:143

Winpilot

The manic cousin of Microsoft Copilot

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3405Issues:57Issues:47

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2837Issues:61Issues:9

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2477Issues:37Issues:96

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1603Issues:37Issues:65

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1356Issues:66Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:1330Issues:43Issues:25

faster-than-requests

Faster requests on Python 3

Language:NimLicense:MITStargazers:1102Issues:20Issues:146

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

picocom

Minimal dumb-terminal emulation program

Language:CLicense:GPL-2.0Stargazers:634Issues:27Issues:88

Bug-Bounty-Methodology

These are my checklists which I use during my hunting.

Language:HTMLStargazers:561Issues:19Issues:0

Freeway

WiFi Penetration Testing & Auditing Tool

Language:PythonLicense:MITStargazers:382Issues:7Issues:1

PingRAT

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

Language:GoLicense:GPL-3.0Stargazers:382Issues:4Issues:2

dejavuln-autoroot

Exploit to root webOS TVs using DejaVuln and set up Homebrew Channel

Language:ShellLicense:AGPL-3.0Stargazers:366Issues:14Issues:21

angularjs-csti-scanner

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.

Language:PythonLicense:MITStargazers:302Issues:16Issues:16

sqlmc

Official Kali Linux tool to check all urls of a domain for SQL injections :)

Language:PythonLicense:AGPL-3.0Stargazers:238Issues:1Issues:7

cookie-monster

BOF to steal browser cookies & credentials

Language:CLicense:GPL-3.0Stargazers:216Issues:5Issues:7

S8cN8tes

Cyber Security Notes, Methodology, Resources and Tips

snafflepy

Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler

Secure_Kali

How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more

Language:ShellLicense:MITStargazers:73Issues:4Issues:1

Subhunter

A fast subdomain takeover tool

Language:GoLicense:MITStargazers:38Issues:3Issues:0

wconsole_extractor

WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your shell :)

Language:PythonLicense:MITStargazers:36Issues:1Issues:0

img2fbm

Image to Flipper bitmap converter

Language:RustStargazers:10Issues:2Issues:0

picocom

A minimal dumb-terminal emulator.

Language:CLicense:GPL-2.0Stargazers:8Issues:0Issues:1

ip_rotator

Hides Your Ip address in https requests

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

flipper_unleashed-firmware

Flipper Zero Unleashed Firmware

License:GPL-3.0Stargazers:1Issues:0Issues:0