S-a-m2010

S-a-m2010

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

S-a-m2010's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80035Issues:0Issues:0

aimoneyhunter

ai副业赚钱大集合,教你如何利用ai做一些副业项目,赚取更多额外收益。The Ultimate Guide to Making Money with AI Side Hustles: Learn how to leverage AI for some cool side gigs and rake in some extra cash. Check out the English version for more insights.

Stargazers:11914Issues:0Issues:0

Telegram-OSINT

In-depth repository of Telegram OSINT resources covering, tools, techniques & tradecraft.

Stargazers:678Issues:0Issues:0

awesome-cyber-security-university

🎓 Because Education should be free. Contributions welcome! 🕵️

License:CC0-1.0Stargazers:1525Issues:0Issues:0

cybersecurity-malware-analysis

A collection of Malware Analysis software, materials, libraries, documents, books, resources about malware analysis in Cybersecurity.

License:MITStargazers:44Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:2836Issues:0Issues:0

LinuxCommandLibrary

1M+ downloads Linux reference app with basics, tips and formatted man pages

Language:KotlinLicense:Apache-2.0Stargazers:719Issues:0Issues:0

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Stargazers:2368Issues:0Issues:0

Osintgram

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Language:PythonLicense:GPL-3.0Stargazers:9152Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:686Issues:0Issues:0

Storm-Breaker

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

Language:HTMLStargazers:3057Issues:0Issues:0

dirhunt

Find web directories without bruteforce

Language:PythonLicense:MITStargazers:1728Issues:0Issues:0

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

Language:PythonLicense:MITStargazers:1546Issues:0Issues:0

netstalking-osint

Коллекция материалов по OSINT для нетсталкинга

Stargazers:378Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10277Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:3259Issues:0Issues:0

White-Phoenix

A tool to recover content from files encrypted with intermittent encryption

Language:PythonLicense:Apache-2.0Stargazers:213Issues:0Issues:0

tosint

OSINT analysis tools of a Telegram bot

Language:PythonLicense:GPL-3.0Stargazers:179Issues:0Issues:0

docleaner

A web service to clean documents from potentially privacy-invasive metadata

Language:PythonLicense:BSD-3-ClauseStargazers:50Issues:0Issues:0

Red_Team_Code_Snippets

random code snippets, useful for getting started

Language:C++License:AGPL-3.0Stargazers:107Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:3993Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:744Issues:0Issues:0

TinyCheck

TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.

Language:PythonLicense:Apache-2.0Stargazers:3057Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4649Issues:0Issues:0

social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Language:JavaScriptLicense:AGPL-3.0Stargazers:11273Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5470Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10794Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11579Issues:0Issues:0

appsecwiki

Ресурсы, связанные с безопасностью приложений, исследователями и разработчиками в области безопасности.

Stargazers:48Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2816Issues:0Issues:0