Thiago-Start's starred repositories

python-web-api

https://cursodepython.com.br

License:UnlicenseStargazers:25Issues:0Issues:0

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:1162Issues:0Issues:0

m5stick-nemo

M5 Stick C firmware for high-tech pranks

Language:CLicense:NOASSERTIONStargazers:621Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:967Issues:0Issues:0

EternalBlue

ElevenPaths EternalBlue Metasploit module - works better than Rapid 7

Language:PythonStargazers:57Issues:0Issues:0

WannaCry

WannaCry decompiled source code

Language:CStargazers:53Issues:0Issues:0

TurkoRat

Fully undetected grabber (grabs wallets, passwords, cookies, modifies discord client etc.)

Language:JavaScriptStargazers:40Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:52381Issues:0Issues:0

zeek

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

Language:C++License:NOASSERTIONStargazers:6044Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10243Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16603Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8071Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12202Issues:0Issues:0

hping

hping network tool

Language:CLicense:NOASSERTIONStargazers:1394Issues:0Issues:0

draft-ietf-opsawg-pcap

PCAP next generation file format specification

Language:XSLTLicense:NOASSERTIONStargazers:259Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7703Issues:0Issues:0

scapy

Scapy: the Python-based interactive packet manipulation program & library.

Language:PythonLicense:GPL-2.0Stargazers:10259Issues:0Issues:0

curl

A command line tool and library for transferring data with URL syntax, supporting DICT, FILE, FTP, FTPS, GOPHER, GOPHERS, HTTP, HTTPS, IMAP, IMAPS, LDAP, LDAPS, MQTT, POP3, POP3S, RTMP, RTMPS, RTSP, SCP, SFTP, SMB, SMBS, SMTP, SMTPS, TELNET, TFTP, WS and WSS. libcurl offers a myriad of powerful features

Language:CLicense:NOASSERTIONStargazers:34710Issues:0Issues:0

scanless

online port scan scraper

Language:PythonLicense:UnlicenseStargazers:1103Issues:0Issues:0

dnsenum

dnsenum is a perl script that enumerates DNS information

Language:PerlStargazers:567Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:10614Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31160Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18035Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:711Issues:0Issues:0

c2

C&C alpha via HTTP

Language:PythonStargazers:1Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:8607Issues:0Issues:0

tcpdump

the TCPdump network dissector

Language:CLicense:NOASSERTIONStargazers:2597Issues:0Issues:0

termshark

A terminal UI for tshark, inspired by Wireshark

Language:GoLicense:MITStargazers:8764Issues:0Issues:0

fsociety

A Modular Penetration Testing Framework

Language:PythonLicense:MITStargazers:1243Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9538Issues:0Issues:0