maxx-1984's starred repositories

pikvm

Open and inexpensive DIY IP-KVM based on Raspberry Pi

License:GPL-3.0Stargazers:7840Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:10777Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:564Issues:0Issues:0

OpenVoice

Instant voice cloning by MIT and MyShell.

Language:PythonLicense:MITStargazers:28178Issues:0Issues:0

surya

OCR, layout analysis, reading order, line detection in 90+ languages

Language:PythonLicense:GPL-3.0Stargazers:9706Issues:0Issues:0

PhoneNumber-OSINT

An OSINT tool for gathering information about phone numbers

Language:PythonLicense:MITStargazers:250Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7700Issues:0Issues:0

Brute-Force-Dictionary-List-Generator

This free tool supports both 4-digit and 6-digit passcode lists with easy-to-use application navigation.

License:NOASSERTIONStargazers:5Issues:0Issues:0

macos-terminal-themes

Color schemes for default macOS Terminal.app

Language:SwiftStargazers:5941Issues:0Issues:0

mx-takeover

mx-takeover focuses DNS MX records and detects misconfigured MX records.

Language:GoLicense:MITStargazers:332Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:11000Issues:0Issues:0

IMAPdedup

IMAP message de-duplicator

Language:PythonLicense:GPL-2.0Stargazers:319Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:997Issues:0Issues:0

social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Language:JavaScriptLicense:AGPL-3.0Stargazers:11400Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4889Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3141Issues:0Issues:0

tubearchivist

Your self hosted YouTube media server

Language:PythonLicense:GPL-3.0Stargazers:4763Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Language:PythonStargazers:1573Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:730Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1552Issues:0Issues:0

ESP32-WiFi-Hash-Monster

WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device

Language:CLicense:MITStargazers:916Issues:0Issues:0

otb

Parsing bank transactions in the browser only

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0

pdf_statement_reader

Python library and command line tool for parsing pdf bank statements

Language:PythonLicense:MITStargazers:49Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5511Issues:0Issues:0

pivpn

The Simplest VPN installer, designed for Raspberry Pi

Language:ShellLicense:MITStargazers:7118Issues:0Issues:0

automa

A browser extension for automating your browser by connecting blocks

Language:VueLicense:NOASSERTIONStargazers:11186Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

Language:CLicense:LGPL-3.0Stargazers:2611Issues:0Issues:0

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

License:BSD-2-ClauseStargazers:992Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15624Issues:0Issues:0

MindMaps

#ThreatHunting #DFIR #Malware #Detection Mind Maps

Stargazers:277Issues:0Issues:0