alex's repositories

Reborn-Stealer-Updated

Cool stealer for Windwos. Cold wallet, VPN, Browsers, File, FileZila and etc Крутой стиллер для Windwos. Крипто кошельки, ВПН, Файлы с рабочего стола, Данные из браузеров, Клиент FileZila

Language:C#Stargazers:16Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:1Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

detect-secrets

An enterprise friendly way of detecting and preventing secrets in code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

License:GPL-3.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

ggshield

Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

License:MITStargazers:0Issues:0Issues:0

git-hound

Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.

License:MITStargazers:0Issues:0Issues:0

github-dorks

Find leaked secrets via github search

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:0Issues:0Issues:0

m3

A simple and scalable Android bot emulation framework, as presented at Black Hat Europe 2021's Arsenal, as well as atHack 2021's Arsenal

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

License:GPL-3.0Stargazers:0Issues:0Issues:0

Papaya

NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.

Stargazers:0Issues:0Issues:0

Pollyware

Pollyware is a piece of malware I developed for the purpose of giving the malware controller the ability to get the system information for that specific machine.

Stargazers:0Issues:0Issues:0

purewater

Remote control software, supported Windows/Unix/MacOS/Linux(x86/x64/mips/arm)

License:MITStargazers:0Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Richkware-Manager-Client

Client of Richkware-Manager-Server, that obtains list of all hosts and is able to send commands to do at each of them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

scant3r

ScanT3r - Module based Bug Bounty Automation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecretScanner

Find secrets and passwords in container images and file systems

License:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:GPL-2.0Stargazers:0Issues:0Issues:0

stink

Cookies and passwords stealer in just 2 lines. Sending to Telegram.

License:MITStargazers:0Issues:0Issues:0

StormKitty

:key: Stealer written on C#, logs will be sent to Telegram bot.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tartufo

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

License:GPL-2.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

License:GPL-2.0Stargazers:0Issues:0Issues:0

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

License:Apache-2.0Stargazers:0Issues:0Issues:0

zdns

Fast CLI DNS Lookup Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0