C4rt3l-Forensics (c4rt3l)

c4rt3l

Geek Repo

Company:CSI-Linux

Github PK Tool:Github PK Tool

C4rt3l-Forensics's repositories

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:1Issues:0Issues:0

arttoolkit.github.io

A RedTeam Toolkit

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ASNVision

Tool to get ASN from an IP

Language:ShellStargazers:0Issues:1Issues:0

auto_smb

a python script using shodan cli to search for authentication disabled SMB and using smbclient the script will enumerate and list all shares grepped by shodan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Brave-Browser-Installer

Script to install Brave-Browser on Linux Systems

Language:ShellStargazers:0Issues:1Issues:0

ChatGPT_DAN

ChatGPT DAN, Jailbreaks prompt

Stargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

csil-mod

CSI Linux modifications

Stargazers:0Issues:0Issues:0

ctOS

A screen-accurate recreation of ctOS 2.0 from Watch_Dogs 2.

Language:HTMLStargazers:0Issues:0Issues:0

dfir-toolkit

CLI tools for forensic investigation of Windows artifacts

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dots

my customization for the current linux distro i am using (xubuntu for the moment)

Language:LuaStargazers:0Issues:0Issues:0

DroneXtract

DroneXtract is a digital forensics suite for DJI drones 🔍. Analyze sensor values, visualize flight maps, and audit for criminal activity 🗺

Language:GoLicense:MITStargazers:0Issues:0Issues:0

echo-ai

Echo-AI is an AI assistant developed using natural language processing (NLP) techniques and the Keras library. It recognizes user input via voice or text, and generates appropriate responses using a deep learning model. The program is easily configurable and loaded with data in JSON format.

Language:PythonStargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

Geogramint

An OSINT Geolocalization tool for Telegram that find nearby users and groups 📡🌍🔍

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:0Issues:0Issues:0

keepass-password-dumper

Original PoC for CVE-2023-32784

Language:C#License:MITStargazers:0Issues:0Issues:0

Miserable_Xfce

My miserable dotfiles for Xfce

Stargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

osint_toolkit

A full stack web application that combines many tools and services for security analysts into a single tool.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:0Issues:0Issues:0

reaper

Reaper is a powerful tool written in Python3, designed with OSINT (Open Source Intelligence) in mind. It leverages APIs and other public means to automatically seek and catalog information.

Language:PythonStargazers:0Issues:0Issues:0

sdrtrunk

A cross-platform java application for decoding, monitoring, recording and streaming trunked mobile and related radio protocols using Software Defined Radios (SDR). Website:

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shell_gpt

A command-line productivity tool powered by GPT-3 and GPT-4, will help you accomplish your tasks faster and more efficiently.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SOC-Multitool

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:0Issues:0Issues:0

Telepathy-Community

Public release of Telepathy, an OSINT toolkit for investigating Telegram chats.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

YouTube-Evidence-Collector

Information about YouTube videos, including channel details, is collected and utilized to generate comprehensive documentation in a docx format.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0