Cina (cinber)

cinber

Geek Repo

Company:HiSolutions

Location:Berlin

Home Page:cinaber.de

Twitter:@samberahman

Github PK Tool:Github PK Tool

Cina's starred repositories

iaito

Official QT frontend of radare2

Language:C++License:GPL-3.0Stargazers:986Issues:0Issues:0

r2frida

Radare2 and Frida better together.

Language:TypeScriptLicense:MITStargazers:1147Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11646Issues:0Issues:0

Awesome-Search-Engines-for-Cybersecurity-Researchers

Awesome list of Search Engines for Cybersecurity Researchers

Stargazers:46Issues:0Issues:0

Vulnerable-WordPress

The vulnerable version of WordPress that is updated monthly.

Stargazers:130Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:983Issues:0Issues:0

goproxy

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

Language:GoLicense:GPL-3.0Stargazers:15562Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3133Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40457Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2861Issues:0Issues:0

shells

Script for generating revshells

Language:ShellLicense:MITStargazers:450Issues:0Issues:0

goshell

Generate reverse shells in command line with Go !

Language:GoStargazers:20Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12462Issues:0Issues:0

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:2161Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:10889Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:1048Issues:0Issues:0

My-Frida-Scripts

Frida Scripts Shantanu Use for Mobile Pentest

Language:JavaScriptStargazers:5Issues:0Issues:0

easy-frida

a simple tool for easyily dev/debug using frida and write module for agent. (mainly used for android)

Language:C++License:MITStargazers:66Issues:0Issues:0

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

License:CC0-1.0Stargazers:3014Issues:0Issues:0

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:995Issues:0Issues:0

age

A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.

Language:GoLicense:BSD-3-ClauseStargazers:16459Issues:0Issues:0

ios-deploy

Install and debug iPhone apps from the command line, without using Xcode

Language:Objective-CLicense:GPL-3.0Stargazers:3366Issues:0Issues:0

dwains-lovelace-dashboard

An fully auto generating Home Assistant UI dashboard for desktop, tablet and mobile by Dwains for desktop, tablet, mobile

Language:JavaScriptLicense:NOASSERTIONStargazers:1742Issues:0Issues:0

wtf

The personal information dashboard for your terminal

Language:GoLicense:MPL-2.0Stargazers:15658Issues:0Issues:0
Language:RoffStargazers:2Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:438Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++Stargazers:5144Issues:0Issues:0

apfs-notes

APFS notes

Language:CStargazers:14Issues:0Issues:0

snapdrop

A Progressive Web App for local file sharing

Language:JavaScriptLicense:GPL-3.0Stargazers:17848Issues:0Issues:0

rustcat

Rustcat(rcat) - The modern Port listener and Reverse shell

Language:RustLicense:GPL-3.0Stargazers:681Issues:0Issues:0