UmbraSec (KestralTech)

KestralTech

Geek Repo

Company:Kestral Labs

Twitter:@ZCorwen

Github PK Tool:Github PK Tool

UmbraSec's starred repositories

ShowHiddenChannels

A BetterDiscord plugin which displays all hidden channels and allows users to view information about them.

Language:JavaScriptLicense:GPL-3.0Stargazers:818Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:903Issues:0Issues:0

Suwayomi-Server

A rewrite of Tachiyomi for the Desktop

Language:JavaLicense:MPL-2.0Stargazers:3795Issues:0Issues:0

debloat

A GUI and CLI tool for removing bloat from executables

Language:PythonLicense:BSD-3-ClauseStargazers:317Issues:0Issues:0

tachiyomi-extension

Suwayomi Extension for Tachiyomi and variants

Language:KotlinLicense:Apache-2.0Stargazers:43Issues:0Issues:0

yara-x

A rewrite of YARA in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:589Issues:0Issues:0

3.7-billion-passwords-tools

Tools to manipulate the data behind Collection #1 (and #2–5) - AntiPublic.

Language:PythonStargazers:48Issues:0Issues:0

TikTok-Api

The Unofficial TikTok API Wrapper In Python

Language:PythonLicense:MITStargazers:4603Issues:0Issues:0

Malware-Development-for-Ethical-Hackers

Malware Development for Ethical Hackers, published by Packt

Language:CLicense:MITStargazers:84Issues:0Issues:0

Ghidra-Software-Reverse-Engineering-for-Beginners

Software Reverse Engineering with Ghidra, published by Packt

Language:JavaLicense:MITStargazers:136Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27953Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8205Issues:0Issues:0

deadnet

A dos (denial of service) attack for local networks using dead router attack (IPv6) and ARP attack (IPv4) simultaneously

Language:PythonLicense:GPL-3.0Stargazers:62Issues:0Issues:0

Zeek-Intelligence-Feeds

Zeek-Formatted Threat Intelligence Feeds

Language:ZeekLicense:MITStargazers:333Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7695Issues:0Issues:0

ani-cli

A cli tool to browse and play anime

Language:ShellLicense:GPL-3.0Stargazers:7534Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43967Issues:0Issues:0

grim

GRIM IS A INFORMATION GATHERER AND VULNERABILITY TESTER TOOL, YOU CAN USE IT ON ANY WEBSITE FOR GETTING ITS INFORMATION

Language:PHPLicense:GPL-3.0Stargazers:65Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49732Issues:0Issues:0
Language:PythonStargazers:2525Issues:0Issues:0

Damn-Vulnerable-RESTaurant-API-Game

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Language:PythonLicense:GPL-3.0Stargazers:402Issues:0Issues:0

Gmail-Hack

Easy gmail hacking in python

Language:PythonLicense:GPL-3.0Stargazers:461Issues:0Issues:0

AdminHack

today we will hack the admin panel of the site.

Language:ShellLicense:GPL-3.0Stargazers:674Issues:0Issues:0

AllHackingTools

All-in-One Hacking Tools For Hackers! And more hacking tools! For termux.

Language:ShellLicense:GPL-3.0Stargazers:2942Issues:0Issues:0

IpHack

Track Location With Live Address And City in Termux

Language:ShellLicense:Apache-2.0Stargazers:566Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:82798Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6758Issues:0Issues:0

notepad-plus-plus

Notepad++ official repository

Language:C++License:NOASSERTIONStargazers:22296Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9810Issues:0Issues:0

mailMeta

An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

Language:PythonLicense:MITStargazers:144Issues:0Issues:0