jonasmfreitas's repositories

andriller

Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Android-Analysis

Getting Genymotion & Burpsuite setup for Android Mobile App Analysis

Stargazers:0Issues:0Issues:0

Android-IMSI-Catcher-Detector

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:0Issues:0Issues:0

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

Language:PythonStargazers:0Issues:0Issues:0

awesome-selfhosted

A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and managing applications instead of renting from Software-as-a-Service providers

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-sysadmin

A curated list of amazingly awesome open source sysadmin resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2020-0796

CVE-2020-0796 - a wormable SMBv3 vulnerability. How to work.

Stargazers:0Issues:0Issues:0

CVE-2020-0797

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

License:MITStargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ghost

Ghost Framework is an Android post-exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HellRaiser

Vulnerability Scanner

Stargazers:0Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

License:NOASSERTIONStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

Queries

SQLite queries

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

License:NOASSERTIONStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

whatsapp-viewer

Small tool to display chats from the Android msgstore.db database (crypt12)

License:MITStargazers:0Issues:0Issues:0

XSS-LOADER

Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder

License:CC0-1.0Stargazers:0Issues:0Issues:0