dingi3's repositories

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

api-firewall

Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

apkurlgrep

Extract endpoints from APK files

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

horus

An OSINT / digital forensics tool built in Python (formerly 'Sentinel')

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hypatia

A realtime malware scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

ipranges

🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft, Oracle (Cloud), GitHub, Facebook (Meta), OpenAI (GPTBot) and other with daily updates.

License:CC0-1.0Stargazers:0Issues:0Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

LinuxDroid

The most powerful security toolkit for Android: without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration testing tools and utilities, right from your Android phone or tablet.

License:MITStargazers:0Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

License:GPL-3.0Stargazers:0Issues:0Issues:0

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Stargazers:0Issues:0Issues:0

nos-ai

Nos Instagram Analyzer AI v1.0

License:GPL-3.0Stargazers:0Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Stargazers:0Issues:0Issues:0

Ominis-Osint

This Python application is an OSINT (Open Source Intelligence) tool called "Ominis OSINT - Web Hunter." It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results.

License:MITStargazers:0Issues:0Issues:0

opnsense-suricata-nmaps

OPNSense's Suricata IDS/IPS Detection Rules Against NMAP Scans

License:MITStargazers:0Issues:0Issues:0

Pip-Intel

PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using various open-source tools and pip packages.

License:GPL-3.0Stargazers:0Issues:0Issues:0

POP_INFO_Stealer

firefox extension that steal browser cookies

License:MITStargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

shodan-dorks

An auto-updating list of shodan dorks with info on the amount of results they return!

Stargazers:0Issues:0Issues:0

thief_raccoon

Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating systems. This tool is intended to raise awareness about cybersecurity threats and help users understand the importance of security measures like 2FA and password

License:MITStargazers:0Issues:0Issues:0