GOKUL AP (gokulapap)

gokulapap

Geek Repo

Location:Tamilnadu, India

Home Page:https://gokulapap.github.io

Twitter:@CodingGokul

Github PK Tool:Github PK Tool

GOKUL AP's repositories

bugdork

An Bug Hunters tool to find many Vulnerabilities using Google dorks

Language:PythonStargazers:18Issues:4Issues:0

subdomainer-flask

A Flask application for Subdomain Enumeration

Language:PythonStargazers:7Issues:2Issues:0

urlencode

A script to Encode urls in command line

Language:ShellStargazers:7Issues:2Issues:0

Unshortener

Unshortens the Shortened URLs like bit.ly goo.gl

Language:PythonStargazers:6Issues:2Issues:0

dirbrute

A Directory Bruteforcing tool

Language:PythonStargazers:5Issues:2Issues:0

camhack

Front camera hacking tool

online_class_automation

Automating the online class

Awesome-Python-Scripts

A Curated list of Awesome Python Scripts that Automate Stuffs.

License:MITStargazers:3Issues:0Issues:0

FinalRecon

The Last Web Recon Tool You'll Need

License:MITStargazers:3Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

Language:PythonLicense:GPL-2.0Stargazers:3Issues:0Issues:0

add-del-proto

Script to add or delete Protocols in domains list file

Language:ShellStargazers:2Issues:0Issues:0

bw2color_telebot

A Telegram bot to colorise the Black and White Images

Language:PythonStargazers:2Issues:0Issues:0

Linux-Visual-Search

Script to provide a functionality similar to Bing Visual Search to Linux

Language:PythonStargazers:2Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

License:GPL-3.0Stargazers:2Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:2Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

License:MITStargazers:2Issues:0Issues:0

To-Do

A simple to-do Application

Language:PythonStargazers:2Issues:2Issues:0

CovidVisualizer

It gives the current covid 19 stats

Language:PythonStargazers:1Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

License:MITStargazers:1Issues:0Issues:0

php-webshells

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Language:PHPStargazers:1Issues:1Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

License:GPL-3.0Stargazers:1Issues:0Issues:0

transfer.sh

Easy and fast file sharing from the command-line.

License:MITStargazers:1Issues:0Issues:0

wahh_extras

The Web Application Hacker's Handbook - Extra Content

Stargazers:1Issues:0Issues:0

classesMD5-64

Extract classes.dex from apk and returns base64 MD5 raw encoded

Stargazers:0Issues:0Issues:0