V-Demon's starred repositories

auto-doc

Regex based patching toolkit for binary modification

Language:PythonLicense:UnlicenseStargazers:3Issues:0Issues:0

ip2geo

Script to perform bulk local GeoIP lookups (ASN and geo) for IP addresses

Language:PythonStargazers:98Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7218Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1854Issues:0Issues:0

cli

Snyk CLI scans and monitors your projects for security vulnerabilities.

Language:TypeScriptLicense:NOASSERTIONStargazers:4843Issues:0Issues:0

harpoon

A collection of scripts, and tips and tricks for hacking k8s clusters and containers.

Language:GoLicense:MITStargazers:133Issues:0Issues:0

PSFuzz

Proviesec Fuzz Scanner - dir/path web scanner

Language:GoLicense:MITStargazers:99Issues:0Issues:0

eyeballer

Convolutional neural network for analyzing pentest screenshots

Language:PythonLicense:GPL-3.0Stargazers:1011Issues:0Issues:0
Language:PythonStargazers:97Issues:0Issues:0
Stargazers:2Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5463Issues:0Issues:0

oeis-search

search offline dumps of the OEIS

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

cahute

Communication and file format handling tools for CASIO calculators. (mirror from Gitlab)

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7773Issues:0Issues:0

HardwareAllTheThings

Hardware/IOT Pentesting Wiki

Language:HTMLLicense:MITStargazers:413Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:730Issues:0Issues:0

jsleak

jsleak is a tool to find secret , paths or links in the source code during the recon.

Language:GoStargazers:461Issues:0Issues:0

malicious_ip_addresses

Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space

Stargazers:162Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:7878Issues:0Issues:0

RosettaGit

Solutions to tasks in over 700 programming languages

Language:HTMLStargazers:196Issues:0Issues:0

Egyscan

Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

Language:PythonLicense:MITStargazers:222Issues:0Issues:0