Cina (cinber)

cinber

Geek Repo

Company:HiSolutions

Location:Berlin

Home Page:cinaber.de

Twitter:@samberahman

Github PK Tool:Github PK Tool

Cina's starred repositories

OpenVoice

Instant voice cloning by MyShell.

Language:PythonLicense:MITStargazers:27873Issues:209Issues:217

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5661Issues:52Issues:285

Storm-Breaker

Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}

gnome-shell-extension-gsconnect

KDE Connect implementation for GNOME

Language:JavaScriptLicense:GPL-2.0Stargazers:3131Issues:59Issues:1272

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1960Issues:34Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1512Issues:45Issues:44

DogeRat

A multifunctional Telegram based Android RAT without port forwarding.

ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +53 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber, NCSC, ECC, SCF and so much more

Language:PythonLicense:AGPL-3.0Stargazers:999Issues:15Issues:213

AIRAVAT

A multifunctional Android RAT with GUI based Web Panel without port forwarding.

Language:HTMLLicense:MITStargazers:962Issues:39Issues:74

awesome-security-GRC

Curated list of resources for security Governance, Risk Management, Compliance and Audit professionals and enthusiasts (if they exist).

adbwebkit

ADB For Hackers (:

Language:JavaScriptLicense:GPL-3.0Stargazers:508Issues:17Issues:11

SARA

SARA - Simple Android Ransomware Attack

Language:PythonLicense:MITStargazers:397Issues:16Issues:31

Malware-Database

A large repository of malware samples with 2500+ malware samples & source codes for a variety of platforms by Cryptware Apps.

Language:AssemblyLicense:GPL-3.0Stargazers:358Issues:24Issues:1

AdbNet

A tool that allows you to search for vulnerable android devices across the world and exploit them.

MacOS-DuckyScripts

Presenting a wide range of more than 100 powerful BadUSB scripts exclusively designed for Mac OS & the Flipper Zero device. As the sole curator and maintainer of this repository. Your utilization of these scripts is highly valued, and I sincerely appreciate your support and enthusiasm!

Android-Pin-Bruteforce

Turn your Kali NetHunter phone into a brute-force PIN cracker for screen locked Android devices

Language:ShellLicense:GPL-3.0Stargazers:246Issues:9Issues:7

deming

Management tool for the information security management system / Outil de gestion du système de management de la sécurité de l'information

Language:JavaScriptLicense:GPL-3.0Stargazers:226Issues:12Issues:54

BadOS

Fun BadUSB scripts for iOS

SDQAnalyzer

A Saleae analyzer plugin for the SDQ (Apple Lightning, MagSafe, Battery) protocol.

Language:C++License:GPL-3.0Stargazers:201Issues:10Issues:6

USBNinja

USBNinja Embedded Software Framework

macvdmtool

Apple Silicon to Apple Silicon VDM utility

Language:C++License:Apache-2.0Stargazers:42Issues:3Issues:0

cs-sw-iphone15

iPhone 15 compatible firmware for the central scrutinizer.

Language:CLicense:MITStargazers:41Issues:5Issues:0

capNcook_Trilogy_Media

capNcook - a dark web exploration tool

Language:HTMLLicense:MITStargazers:35Issues:3Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:31Issues:1Issues:0

USBNinja

Guide for USBNinja

Language:C++License:BSD-3-ClauseStargazers:30Issues:0Issues:0

swd-analyzer

Saleae ARM Serial Wire Debug (SWD) Analyzer

Language:C++Stargazers:18Issues:3Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:10Issues:1Issues:0

toolbox

CTF toolbox

Language:PythonStargazers:8Issues:1Issues:0

portcat

A small and very basic TCP SYN port scanner in C