Twibow's starred repositories

PHP-Antimalware-Scanner

AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.

Language:PHPLicense:GPL-3.0Stargazers:601Issues:0Issues:0

HBSQLI

Automated Tool for Testing Header Based Blind SQL Injection

Language:PythonStargazers:255Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4360Issues:0Issues:0

qsv

CSVs sliced, diced & analyzed.

Language:RustLicense:UnlicenseStargazers:2351Issues:0Issues:0

facebook-group-members-scraper

Facebook Group Members Extractor. Download Facebook group members in CSV.

Language:TypeScriptStargazers:185Issues:0Issues:0

curl-impersonate

curl-impersonate: A special build of curl that can impersonate Chrome & Firefox

Language:PythonLicense:MITStargazers:3525Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4338Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:634Issues:0Issues:0

Kematian-Stealer

The best and completely open source Stealer

Language:PythonLicense:MITStargazers:186Issues:0Issues:0
Language:PythonStargazers:636Issues:0Issues:0

dnspot

End-to-end Encrypted DNS Tunnelling and C2 framework

Language:GoLicense:BSD-2-ClauseStargazers:59Issues:0Issues:0

Py-Fuscate

Obfuscate Python Programs

Language:PythonLicense:Apache-2.0Stargazers:121Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:908Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2062Issues:0Issues:0

invoker

Penetration testing utility and antivirus assessment tool.

Language:C++License:MITStargazers:312Issues:0Issues:0

useful

useful pentest note

Language:ShellStargazers:65Issues:0Issues:0

evil-twin

Learn how to set up a fake authentication web page on a fake WiFi network.

Language:PHPLicense:MITStargazers:82Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Language:PythonLicense:GPL-3.0Stargazers:452Issues:0Issues:0

Storm-Breaker

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

Language:HTMLStargazers:3127Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4777Issues:0Issues:0

mcbash

bash script to find valid MAC addresses on some IPTV platform

Language:ShellLicense:GPL-3.0Stargazers:87Issues:0Issues:0

metaplex

A directory of what the Metaplex Foundation works on!

License:Apache-2.0Stargazers:3308Issues:0Issues:0

hashlips_art_engine

HashLips Art Engine is a tool used to create multiple different instances of artworks based on provided layers.

Language:JavaScriptLicense:MITStargazers:7157Issues:0Issues:0

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:616Issues:0Issues:0

scrabe

scrape emails from a list of urls

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

msploitego

Pentesting suite for Maltego based on data in a Metasploit database

Language:PythonStargazers:143Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15334Issues:0Issues:0

ransomwatch

Ransomware leak site monitoring

Language:PythonLicense:MITStargazers:305Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

ultimate-defi-research-base

Here we collect and discuss the best DeFI & Blockchain researches and tools. Feel free to DM me on Twitter or open pool request.

License:NOASSERTIONStargazers:1859Issues:0Issues:0