Kodiyilthekkadil's starred repositories

cdk-nag

Check CDK applications for best practices using a combination of available rule packs

Language:TypeScriptLicense:Apache-2.0Stargazers:733Issues:0Issues:0

information-security-relatory

Reports from various areas of information security

Stargazers:146Issues:0Issues:0

cloud-active-defense

Add a layer of active defense to your cloud applications.

Language:GoLicense:Apache-2.0Stargazers:66Issues:0Issues:0
Language:YARAStargazers:18Issues:0Issues:0
Language:PHPStargazers:264Issues:0Issues:0

gourlex

Gourlex is a simple tool that can be used to extract URLs and paths from web pages.

Language:GoLicense:MITStargazers:165Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:685Issues:0Issues:0

metlo

Metlo is an open-source API security platform.

Language:TypeScriptLicense:MITStargazers:1579Issues:0Issues:0

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:405Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3693Issues:0Issues:0

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:2068Issues:0Issues:0

KQL

Kusto Query Language

Stargazers:356Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:554Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16057Issues:0Issues:0

mailMeta

An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

Language:PythonLicense:MITStargazers:135Issues:0Issues:0

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

Language:ShellLicense:GPL-3.0Stargazers:1269Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:2249Issues:0Issues:0

Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

Language:JavaScriptLicense:GPL-3.0Stargazers:306Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:872Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12660Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Language:CStargazers:557Issues:0Issues:0

fingerprinter

Web application designed to raise user awareness and fortify online identities against tracking techniques.

Language:HTMLStargazers:17Issues:0Issues:0

geowifi

Search WiFi geolocation data by BSSID and SSID on different public databases.

Language:PythonStargazers:866Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:1822Issues:0Issues:0

Phunter

Phunter is an osint tool allowing you to find various information via a phone number 🔎📞

Language:PythonLicense:GPL-3.0Stargazers:498Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:206Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4643Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:832Issues:0Issues:0

DFIR-Regular-Expressions

Regular Expressions List used in Digital Forensic Tasks

License:MITStargazers:68Issues:0Issues:0

AwsCloudtrailBreachLogs

Example log dumps from known breaches on AWS

Stargazers:3Issues:0Issues:0