Dompeche's starred repositories

HackyPi-Hardware

HackyPi is a compact and versatile USB device powered by the RP2040 microcontroller. It is a powerful tool for both ethical hacking and learning programming, compatible with all major operating systems. You can program using python language.

License:MITStargazers:39Issues:0Issues:0

phone-number-info

Simple python script to get phone number information from any country.

Language:PythonLicense:MITStargazers:34Issues:0Issues:0

HomePWN

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

Language:PythonLicense:GPL-3.0Stargazers:836Issues:0Issues:0

nzyme

Network Defense System.

Language:JavaLicense:NOASSERTIONStargazers:1366Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7184Issues:0Issues:0

agent-python

Official python agent for using the distributed hashcracker Hashtopolis

Language:PythonLicense:GPL-3.0Stargazers:64Issues:0Issues:0

uDork

uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.

Language:ShellStargazers:780Issues:0Issues:0

flashsploit

Exploitation Framework for ATtiny85 Based HID Attacks

Language:C++Stargazers:323Issues:0Issues:0

nexfil

OSINT tool for finding profiles by username

Language:PythonLicense:MITStargazers:2126Issues:0Issues:0

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:2103Issues:0Issues:0
Language:PowerShellStargazers:1456Issues:0Issues:0

LAZYPARIAH

A tool for generating reverse shell payloads on the fly.

Language:RubyLicense:GPL-3.0Stargazers:139Issues:0Issues:0

BruteShark

Network Analysis Tool

Language:C#License:GPL-3.0Stargazers:2950Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1193Issues:0Issues:0

Karkinos

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

Language:PHPLicense:NOASSERTIONStargazers:391Issues:0Issues:0
Stargazers:2Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

Language:ShellLicense:GPL-3.0Stargazers:621Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2743Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3772Issues:0Issues:0

mhn

:honey_pot: Analyze and Visualize Data from Modern Honey Network Servers with R

Language:RLicense:NOASSERTIONStargazers:16Issues:0Issues:0

fastfinder

Incident Response - Fast suspicious file finder

Language:GoLicense:MITStargazers:224Issues:0Issues:0

Discord-Crash

Crash all Discord clients (desktop, mobile, browser, third party clients)

Language:JavaScriptStargazers:59Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2006Issues:0Issues:0

0d1n

Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.

Language:CLicense:BSD-3-ClauseStargazers:796Issues:0Issues:0

SentryPeer

Protect your SIP Servers from bad actors at https://sentrypeer.org

Language:CLicense:NOASSERTIONStargazers:152Issues:0Issues:0

PSInject

Inject PowerShell into any process

Language:PowerShellLicense:BSD-3-ClauseStargazers:214Issues:0Issues:0

ASSAMEE

Free Advance encryptor for Anon Cloud

Language:ShellLicense:MITStargazers:17Issues:0Issues:0

mip22

:computer: :iphone: mip22 is a advanced phishing tool

Language:ShellLicense:GPL-3.0Stargazers:582Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:8527Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8042Issues:0Issues:0