Hacker 4 Help (hacker4help)

hacker4help

Geek Repo

Github PK Tool:Github PK Tool

Hacker 4 Help's repositories

Bug-Bounty-Recon-tool

This contains the Bug Bounty Recon Tool designed with the collaboaration with Bits Pilani PS-1 interns for the awareness and seminars.

Language:HTMLStargazers:0Issues:0Issues:0

creative-phishing-pages

This contains the creative phishing pages designed with the collaboaration with Bits Pilani PS-1 interns for the awareness and seminars.

Language:JavaScriptStargazers:1Issues:0Issues:0

OSint-Framework

A web-based platform housing a collection of powerful OSINT tools for information gathering and analysis.

Language:EJSStargazers:7Issues:0Issues:0

Vulnerable-Web-Application

web application with intentional vulnerabilities, allowing users to practice and enhance their ethical hacking and cybersecurity skills in a safe and controlled environment.

Language:HTMLStargazers:4Issues:0Issues:0

nuclear

Nucleii Execution script

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-forensicstools

Awesome list of digital forensic tools

Stargazers:1Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:2Issues:0Issues:0

bulk_extractor

This is the development tree. For downloads please see:

License:NOASSERTIONStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Stargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Stargazers:0Issues:0Issues:0

OpenMF

An Open Source Mobile Forensics Investigation Tool for Android Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

exiftool

ExifTool meta information reader/writer

Stargazers:0Issues:0Issues:0

black-widow

GUI based offensive penetration testing tool (Open Source)

License:GPL-3.0Stargazers:0Issues:0Issues:0

unofficial-apis

A collection of unofficial apis. Designed to inspire your next Friday night hack

Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0

MEAT

This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices

License:GPL-3.0Stargazers:0Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Stargazers:0Issues:0Issues:0

RiskInDroid

A tool for quantitative risk analysis of Android applications based on machine learning techniques

License:MITStargazers:0Issues:0Issues:0

hacktronian

All in One Hacking Tool for Linux

License:MITStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sift

SIFT

License:MITStargazers:0Issues:0Issues:0

androwarn

Yet another static code analyzer for malicious Android applications

License:LGPL-3.0Stargazers:0Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

License:WTFPLStargazers:0Issues:0Issues:0

BabySploit

:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:

License:GPL-3.0Stargazers:0Issues:0Issues:0

EggShell

iOS/macOS/Linux Remote Administration Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0