Cliff's repositories

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

acquire

acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0

AutOSINT

Tool to automate common OSINT tasks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

brook

Brook is a cross-platform strong encryption and not detectable proxy. Zero-Configuration.

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

build-your-own-x

🤓 Build your own (insert technology here)

Stargazers:0Issues:2Issues:0

bypass-url-parser

bypass-url-parser

Language:PythonStargazers:0Issues:2Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:2Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

fuzz.txt

Potentially dangerous files

License:WTFPLStargazers:0Issues:1Issues:0

GHunt

🕵️‍♂️ Investigate Google Accounts with emails.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:1Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

Language:CLicense:MITStargazers:0Issues:2Issues:0

khoj

An AI personal assistant for your digital brain

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

knoxnl

This is a python wrapper around the amazing KNOXSS API by Brute Logic

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Nivistealer

steal victim images exact location device info and much more

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Notes

preparing for OSCP test

Language:PythonStargazers:0Issues:2Issues:0

PDFPatcher

PDF补丁丁——PDF工具箱,可以编辑书签、剪裁旋转页面、解除限制、提取或合并文档,探查文档结构,提取图片、转成图片等等

Language:C#Stargazers:0Issues:2Issues:0

portmaster

🏔 Love Freedom - ❌ Block Mass Surveillance

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

readme-typing-svg

⚡ Dynamically generated, customizable SVG that gives the appearance of typing and deleting text for use on your profile page, repositories, or website.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Reverse-Engineering-Tutorial

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ROADtools

The Azure AD exploration framework.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

xnLinkFinder

A python tool used to discover endpoints (and potential parameters) for a given target

Language:PythonStargazers:0Issues:2Issues:0