magespawn's repositories

SatIntel

SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭

Language:GoLicense:NOASSERTIONStargazers:2Issues:0Issues:0

Awesome-CyberSec-Resources

An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)

License:MITStargazers:1Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Dark-Web-Archives

Archives of the criminal side of the internet

Language:PHPStargazers:1Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:1Issues:0Issues:0

WhatsMyName

This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

aws-bootcamp-crudur-2023

AWS 2023 Bootcamp code

Language:JavaScriptStargazers:0Issues:1Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

Stargazers:0Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

Domain_checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:0Issues:0

fuzzlists

A collection of useful lists for Penetration Testing & Bug Bounty - Content Discovery, Payloads, Variables, Sandbox Escaping, etc

Stargazers:0Issues:0Issues:0

HardHatC2

A c# Command & Control framework

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

learn-cantrill-io-labs

Standard and Advanced Demos for learn.cantrill.io courses

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LibreQoS

A Quality of Experience and Smart Queue Management system for ISPs. Leverage CAKE to improve network responsiveness, enforce bandwidth plans, and reduce bufferbloat.

Language:RustLicense:GPL-2.0Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:0Issues:0

NewPowerDNS

Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

obsidian-osint-templates

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I did there?) between how you record your data during an investigation and some of what the tool can offer FOR FREE!

Language:JavaScriptStargazers:0Issues:0Issues:0

Offensivesecurity-Checklists

Checklists for Testing Security environment

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

RansomwareSim

RansomwareSim is a simulated ransomware

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

redteamguides.github.io

redteamguides.com

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ScriptsAndAutomationPolicies

Standalone scripts and N-Central automation policies

Language:VBScriptStargazers:0Issues:0Issues:0