PROJECT ZERO (ProjectZeroDays)

ProjectZeroDays

Geek Repo

0

followers

0

following

0

stars

Company:@Project-Zero-Days

Location:Everywhere

Home Page:https://googleprojectzero.blogspot.com

Twitter:@ProjectZeroDays

Github PK Tool:Github PK Tool

PROJECT ZERO's repositories

Mobile-Security-Framework

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:4Issues:1Issues:0

Python-Pentesting-Framework

Python-Based Pentesting CLI Tool

Language:HTMLLicense:NOASSERTIONStargazers:2Issues:0Issues:0

cloud-sniper

Virtual Security Operations Center

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

poseidon

Poseidon is a python-based application that leverages software defined networks (SDN) to acquire and then feed network traffic to a number of machine learning techniques. The machine learning algorithms classify and predict both the type of device and if the device is acting normally or abnormally.

License:Apache-2.0Stargazers:1Issues:0Issues:0

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

License:GPL-2.0Stargazers:1Issues:0Issues:0

PythonAdvancedHTTPReverseShell

Advanced python HTTP reverse shell made for Hacking Competition purpose. I am not responsible of what you do with this tool.

Stargazers:1Issues:0Issues:0

sn0int

Semi-automatic OSINT framework and package manager

License:GPL-3.0Stargazers:1Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:1Issues:0Issues:0

APT34

APT34/OILRIG leak

Stargazers:0Issues:0Issues:0

burp-Dirbuster

Dirbuster plugin for Burp Suite

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Install-MacOS

Installs MacOS on a drive for you

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

iSniff-GPS

Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices

Stargazers:0Issues:0Issues:0

mass-pwn-vbulletin

Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)

Stargazers:0Issues:0Issues:0

Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

outline-shadowsocksconfig

Serialize Shadowsocks configuration data to and from SIP002 and legacy URI formats.

License:Apache-2.0Stargazers:0Issues:0Issues:0

phishdomain_slack

Detect Phishing Campaigns/Links related to your Organization.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PlaystoreDownloader

A command line tool to download Android applications directly from the Google Play Store

License:MITStargazers:0Issues:0Issues:0

puff

Clientside vulnerability / reflected xss fuzzer

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0

RECON

Information Gathering Automation framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

License:GPL-2.0Stargazers:0Issues:0Issues:0

universal-android-debloater

Cross-platform GUI written in Rust using ADB to debloat non-rooted android devices. Improve your privacy, the security and battery life of your device.

License:GPL-3.0Stargazers:0Issues:0Issues:0

webssh

:seedling: Web based ssh client

License:MITStargazers:0Issues:0Issues:0

WhatBreach

OSINT tool to find breached emails, databases, pastes, and relevant information

Stargazers:0Issues:0Issues:0

WhatDir

Multi-threaded web application directory bruteforcer

Stargazers:0Issues:0Issues:0