aN0n1m1z3's repositories

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CSSLicense:GPL-3.0Stargazers:1Issues:0Issues:0

gimmeSH

For pentesters who don't wanna leave their terminals.

Language:ShellStargazers:1Issues:1Issues:0

Profil3r

OSINT tool that allows you to find a person's accounts and emails + breached emails 🕵️

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Wordlist-Duplicates-Remover

A useful tool for cleaning up a wordlist.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Advanced-Pentesting-cheatsheet

Advanced Pentesting cheatsheet for RED & PRO

Stargazers:0Issues:0Issues:0

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellStargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

cloudlist

Cloudlist is a tool for listing Assets from multiple Cloud Providers.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

DCS-Simple-Spawn-Menu

A script for DCS that uses group names to create a spawn menu.

Language:LuaLicense:MITStargazers:0Issues:0Issues:0

dorkscout

DorkScout - Golang tool to automate google dork scan against the entiere internet or specific targets

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

eCTHPv2

Collection of scripts and tools related to the eCTHPv2 exam by INE.

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

Linux-Windows-PrivEsc---Dark-Mode-Guides

Linux/Windows PrivEsc - Dark Mode Guides

Stargazers:0Issues:0Issues:0

lnkbomb

Malicious shortcut generator for collecting NTLM hashes from insecure file shares.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

Red-Team-Playbooks

!!! WORK IN PROGRESS !!! This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sarenka

OSINT tool - gets data from services like shodan, censys etc. in one app

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sub3suite

a free, open source, cross platform Intelligence gathering tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0