Kodiyilthekkadil's starred repositories

personal-security-checklist

๐Ÿ”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:15885Issues:207Issues:77

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14035Issues:166Issues:564

onedev

Git Server with CI/CD, Kanban, and Packages. Seamless integration. Unparalleled experience.

Language:JavaLicense:MITStargazers:12833Issues:137Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12599Issues:346Issues:821

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4599Issues:156Issues:118

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3649Issues:178Issues:314

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2314Issues:74Issues:2

HiddenVM

HiddenVM โ€” Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:2235Issues:38Issues:28

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:2057Issues:56Issues:46

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

metlo

Metlo is an open-source API security platform.

Language:TypeScriptLicense:MITStargazers:1569Issues:16Issues:31

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

Language:ShellLicense:GPL-3.0Stargazers:1242Issues:21Issues:10

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

Language:PythonLicense:Apache-2.0Stargazers:867Issues:34Issues:73

geowifi

Search WiFi geolocation data by BSSID and SSID on different public databases.

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:816Issues:10Issues:1

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:774Issues:8Issues:8

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:536Issues:14Issues:4

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Phunter

Phunter is an osint tool allowing you to find various information via a phone number ๐Ÿ”Ž๐Ÿ“ž

Language:PythonLicense:GPL-3.0Stargazers:464Issues:9Issues:7

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:388Issues:7Issues:0

Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

Language:JavaScriptLicense:GPL-3.0Stargazers:291Issues:10Issues:0
Language:PythonLicense:Apache-2.0Stargazers:197Issues:7Issues:0

mailMeta

An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

Language:PythonLicense:MITStargazers:130Issues:3Issues:2

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:101Issues:1Issues:2

DFIR-Regular-Expressions

Regular Expressions List used in Digital Forensic Tasks

License:MITStargazers:68Issues:6Issues:0

fingerprinter

Web application designed to raise user awareness and fortify online identities against tracking techniques.

Language:HTMLStargazers:17Issues:1Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

AwsCloudtrailBreachLogs

Example log dumps from known breaches on AWS

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0