Thomas Freeman's repositories

evilportals

Evil Portals for the WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:1Issues:1Issues:0

aibolit

Free malware and virus scanner for websites and ISP

Language:PHPStargazers:0Issues:1Issues:0

Backup-manager-gcs

Backup files to Google Cloud Storage using Google API PHP Client

Language:PHPStargazers:0Issues:2Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:1Issues:0

dirbuster-ng

dirbuster-ng is C CLI implementation of the Java dirbuster tool

Language:CStargazers:0Issues:0Issues:0

DPAT

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:1Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:1Issues:0

http-observatory

HTTP Observatory

Language:PythonLicense:MPL-2.0Stargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jack

Drag and Drop ClickJacking PoC development assistance tool.

Language:CSSLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

medium-editor

Medium.com WYSIWYG editor clone. Uses contenteditable API to implement a rich text solution.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nslistlookup

Lookup NS IP addresses for a list of domain names

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

php-debugbar

Debug bar for PHP

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:2Issues:0

RDPassSpray

Python3 tool to perform password spraying using RDP

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

spiderfoot

SpiderFoot automates OSINT so you can focus on analysis.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

SwordPhish

Schillings SwordPhish empowers organisations and engages its employees to establish the key component of any cyber security strategy: the Human Firewall.

Language:C#License:Apache-2.0Stargazers:0Issues:2Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebMap

Nmap Web Interface including XML parsing, maps and reports

License:GPL-3.0Stargazers:0Issues:0Issues:0

WINspect

Powershell-based Windows Security Auditing Toolbox

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:2Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:1Issues:0