Matheus Val's repositories

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Telegram-OSINT

📚 A Curated List of Awesome Telegram OSINT Tools, Sites & Resources

Stargazers:0Issues:0Issues:0

metagoofil

Search Google and download specific file types

License:NOASSERTIONStargazers:0Issues:0Issues:0

cryptocurrency-price-prediction

Cryptocurrency Price Prediction Using LSTM neural network

License:MITStargazers:0Issues:0Issues:0

Ransomware

Ransomware

Stargazers:0Issues:0Issues:0

PacketSender

Network utility for sending / receiving TCP, UDP, SSL

License:GPL-2.0Stargazers:0Issues:0Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

License:NOASSERTIONStargazers:0Issues:0Issues:0

packetsifterTool

PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Packetsifter accepts a pcap as an argument and outputs several files.

License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

lepy

Python wrapper for Rapid7 Insight Logsearch API

License:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:0Issues:0Issues:0

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Sniffer

browser/engine/os/device detection tool

Stargazers:0Issues:0Issues:0

NorthStarC2

Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan

License:GPL-3.0Stargazers:0Issues:0Issues:0

Infoga

Infoga - Email OSINT

License:GPL-3.0Stargazers:0Issues:0Issues:0

Solitude

Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more advanced researcher, Solitude makes the process of evaluating user privacy within an app accessible for everyone.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

android_hid

Use Android as Rubber Ducky against another Android device

Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

back-me-up

This tool will check for Sensitive Data Leakage with some useful patterns/RegEx. The patterns are mostly targeted on waybackdata and filter everything accordingly.

License:MITStargazers:0Issues:0Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories: www.shhgit.com

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-iocs

A collection of sources of indicators of compromise.

License:NOASSERTIONStargazers:0Issues:0Issues:0

officeparser

Extract embedded files and macros from office documents.

License:MITStargazers:0Issues:0Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

License:MITStargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

Articles

Published Articles of the Past (trying to be as complete as possible)

Stargazers:0Issues:0Issues:0

pFuzz

pFuzz helps us to bypass web application firewall by using different methods at the same time.

License:GPL-3.0Stargazers:0Issues:0Issues:0