U's repositories

ADLab

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

License:NOASSERTIONStargazers:0Issues:0Issues:0

collisions

Hash collisions and their exploitations

Stargazers:0Issues:0Issues:0

Contracts

A small collection of potentially useful contract templates

Stargazers:0Issues:0Issues:0

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365 and gather emails on Linkedin

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hitomi-Downloader

:cake: Desktop utility to download images/videos/music/text from various websites, and more.

Language:PythonStargazers:0Issues:0Issues:0

hon

Home Assistant integration for Haier hOn: support for Haier/Candy/Hoover home appliances like washing machines and air conditioners in 19 languages.

License:MITStargazers:0Issues:0Issues:0

instagram-location-search

Finds Instagram location IDs near a specified latitude and longitude.

License:MITStargazers:0Issues:0Issues:0

InstaLooter

Another API-less Instagram pictures and videos downloader.

License:GPL-3.0Stargazers:0Issues:0Issues:0

joplin

Joplin - an open source note taking and to-do application with synchronization capabilities for Windows, macOS, Linux, Android and iOS. Forum: https://discourse.joplinapp.org/

License:NOASSERTIONStargazers:0Issues:0Issues:0

mailcat

Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

metabigor

Intelligence tool but without API key

Language:GoLicense:MITStargazers:0Issues:0Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

opensnitch

OpenSnitch is a GNU/Linux port of the Little Snitch application firewall

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0

Piped

An alternative privacy-friendly YouTube frontend which is efficient by design.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

pyhOn

Control hOn devices with python

License:MITStargazers:0Issues:0Issues:0

pystemon

Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

License:MITStargazers:0Issues:0Issues:0

Rodan

Rodan Exploitation Framework

License:AGPL-3.0Stargazers:0Issues:0Issues:0

rss-bridge

The RSS feed for websites missing it

License:UnlicenseStargazers:0Issues:0Issues:0

RSSHub

🍰 Everything is RSSible

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

STEWS

A Security Tool for Enumerating WebSockets

License:Apache-2.0Stargazers:0Issues:0Issues:0

TokenUniverse

/* Under development */ An advanced tool for working with access tokens and Windows security policy.

Stargazers:0Issues:0Issues:0