Informática Forense (InfoForense)

Informática Forense

InfoForense

Geek Repo

Github PK Tool:Github PK Tool

Informática Forense's repositories

AvillaForensics

Avilla Forensics 3.0

Stargazers:1Issues:0Issues:0

android-backup-extractor

Android backup extractor

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Android_Spy_App_20230821

This is a android spy app, which uploads user data such as contacts, messages, call log, send message(s), photos, videos, open a browser link etc. Android Rat

Language:KotlinStargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

blackbird

An OSINT tool to search for accounts by username in social networks.

Stargazers:0Issues:0Issues:0

DaProfiler

DaProfiler is an OSINT tool allowing you to collect certain information about yourself in order to rectify by rgpd requests the traces you may have left on the net. DaProfiler is indeed able to recover: Addresses, Social media accounts, e-mail addresses, mobile / landline number, jobs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

digibrute

Script de BruteForce em dispositivos móveis Android com senha PIN de 4 dígitos.

Stargazers:0Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

License:MITStargazers:0Issues:0Issues:0

ESPBug_PIO

ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name alluring people to connect to it and enter some credentials.

Stargazers:0Issues:0Issues:0

ESPhishing

O ESPhishing é um ataque de captive portal que é executado na placa de desenvolvimento NodeMCU com o microcontrolador ESP8266. É uma ferramenta de engenharia social que gera uma rede WiFi de um determinado nome, atraindo as pessoas para se conectarem a ela e inserirem credenciais.

Language:CLicense:MITStargazers:0Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

License:MITStargazers:0Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ocr-recon

This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities

Stargazers:0Issues:0Issues:0

osint

Resources about Open Source Intelligence (OSINT) for journalists

Stargazers:0Issues:0Issues:0

osint-brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:0Issues:0Issues:0

osint-brazuca-regex

Repositório criado com intuito de reunir expressões regulares dentro do contexto Brasil

License:MITStargazers:0Issues:0Issues:0

OSINT-FORENSICS-MOBILE

Tools OSINT MOBILE

Stargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

License:GPL-3.0Stargazers:0Issues:0Issues:0

shark

Future Of Phishing With less delay

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

testdisk

TestDisk & PhotoRec

License:GPL-2.0Stargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

License:NOASSERTIONStargazers:0Issues:0Issues:0

WhatsApp-Crypt14-Crypt15-Decrypter

Decrypts WhatsApp .crypt14 / .crypt15 files.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WIFI-HACKING

Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES) hacking is not a crime it's a skills .

License:MITStargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

WindowsHardwareInfo

A project written in C++ to get hardware info on a Windows PC. Interfaces with the Windows Management Instrumentation (WMI) service to query hardware info of interest and provides a basic command line interface.

Stargazers:0Issues:0Issues:0

XploitSPY

XploitSPY is an Android Monitoring Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

ya-webadb

ADB in your browser

License:MITStargazers:0Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

License:GPL-3.0Stargazers:0Issues:0Issues:0