livtyler

livtyler

Geek Repo

Github PK Tool:Github PK Tool


Organizations
DMUHackers

livtyler's starred repositories

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13214Issues:692Issues:1310

wifi-cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:5023Issues:233Issues:1214

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4559Issues:158Issues:924

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:PythonLicense:Apache-2.0Stargazers:3484Issues:108Issues:226

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:3034Issues:68Issues:0

CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

domain_analyzer

Analyze the security of any domain by finding all the information possible. Made in python.

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1698Issues:49Issues:33

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language:PythonLicense:GPL-3.0Stargazers:1665Issues:67Issues:13

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:NOASSERTIONStargazers:1510Issues:61Issues:33

OSINT-SPY

Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at robotcoder@protonmail.com

Language:PythonLicense:GPL-3.0Stargazers:1205Issues:55Issues:21

teemo

A Domain Name & Email Address Collection Tool

ACLight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

Language:PowerShellLicense:BSD-3-ClauseStargazers:786Issues:72Issues:9

Grouper

A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)

Language:PowerShellLicense:MITStargazers:737Issues:54Issues:5

censys-subdomain-finder

⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.

FlightAirMap

Open source project displaying live aircrafts, ships or trackers on 2D/3D map. Browse through the data based on a particular aircraft, airline, airport, tracker or vessel to search through the database or see extensive statistics. Can use ADS-B in SBS1 format (dump1090, Radarcape,...), VRS, VA (VATSIM, IVAO whazzup.txt, phpvms,...), ACARS (acarsdec, acarsdeco2), APRS, AIS as datasource.

Language:TSQLLicense:AGPL-3.0Stargazers:520Issues:69Issues:465

WSSAT

WEB SERVICE SECURITY ASSESSMENT TOOL

Language:C#License:LGPL-3.0Stargazers:385Issues:32Issues:13

CrossSiteContentHijacking

Content hijacking proof-of-concept using Flash, PDF and Silverlight

Language:HTMLLicense:AGPL-3.0Stargazers:381Issues:18Issues:1

probeSniffer

🔍 A tool for sniffing unencrypted wireless probe requests from devices.

Language:PythonLicense:MITStargazers:331Issues:30Issues:21

NtlmRelayToEWS

ntlm relay attack to Exchange Web Services

Language:PythonLicense:GPL-3.0Stargazers:327Issues:15Issues:6

snmpwn

An SNMPv3 User Enumerator and Attack tool

Language:RubyLicense:MITStargazers:240Issues:7Issues:3

KismetMobileDashboard

Mobile UI for kismet

burp_wp

Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.

Language:PythonLicense:MITStargazers:178Issues:14Issues:5

nmap-nse-info

Browse and search through nmap's NSE scripts.

shocens

Query Shodan and Censys data for fast parsing

Language:RubyLicense:BSD-3-ClauseStargazers:38Issues:5Issues:2

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:16Issues:4Issues:0

HTTP_Basic_Auth_Bruter

HTTP Basic Auth Bruter

Language:PythonStargazers:4Issues:1Issues:0

NmapParser

My first python script, an nmap parser. It actually has a shell type of feel to continue re-arranging the output and can make files etc.

Language:PythonStargazers:2Issues:1Issues:0