Guntur Sulistyo Raharjo (OhmGun)

OhmGun

Geek Repo

Company:PT. Dua Empat Tujuh

Location:DIY. Yogyakarta

Github PK Tool:Github PK Tool

Guntur Sulistyo Raharjo's repositories

CCDC-BlueTeam-ManualBook

HandBook Blueteam

Stargazers:2Issues:0Issues:0

IPtracer

Simple Ip locator Tools

Language:PythonStargazers:1Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

License:Apache-2.0Stargazers:0Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

librenms

Community-based GPL-licensed network monitoring system

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NetworkSherlock

NetworkSherlock: powerful and flexible port scanning tool With Shodan

License:MITStargazers:0Issues:0Issues:0

openbullet

The OpenBullet web testing application.

License:MITStargazers:0Issues:0Issues:0

OSINT-Exiftools

OSINT cheat sheet, list OSINT tools, dataset, article, book and OSINT tips

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PrivacyNet

PrivacyNet: Privacy Network

License:MITStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

License:MITStargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

License:GPL-3.0Stargazers:0Issues:0Issues:0

telegram-get-remote-ip

Get IP address on other side audio call in Telegram.

Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

U-DDOS

📊 U- DDOS For Education With LAYER 7, LAYER 4, AMP METHODS

License:MITStargazers:0Issues:0Issues:0

Useful_Websites_For_Pentester

This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.

Stargazers:0Issues:0Issues:0

Wazuh-ChatGPT-integration

A configuration to allow Wazuh to communicate with ChatGPT, based on https://loggar.hashnode.dev/augmenting-wazuh-with-chatgpt-integration

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Wazuh-Rules

Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0