nidal197's starred repositories

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1198Issues:0Issues:0

BlackFriday-GPTs-Prompts

List of free GPTs that doesn't require plus subscription

License:MITStargazers:4624Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:151051Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5500Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:722Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7959Issues:0Issues:0

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:749Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

Language:GoLicense:MITStargazers:1050Issues:0Issues:0

PowerJoker

PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.

Language:PythonLicense:MITStargazers:29Issues:0Issues:0

darkdump

Ahmia.fi Interface for Deep Web Parsing

Language:PythonLicense:MITStargazers:713Issues:0Issues:0

Evora

Evora is the best AI personal assistant bot in the field of ethical hacking and penetration testing. She has a high level of accuracy and intelligence.

Language:PythonLicense:NOASSERTIONStargazers:39Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:20918Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

Language:PythonLicense:GPL-3.0Stargazers:996Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5042Issues:0Issues:0

AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language:PythonLicense:NOASSERTIONStargazers:904Issues:0Issues:0

paranoid-deobfuscator

Deobfuscate "paranoid" protected apps

Language:PythonLicense:Apache-2.0Stargazers:39Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:1600Issues:0Issues:0

Awesome-Android-Reverse-Engineering

A curated list of awesome Android Reverse Engineering training, resources, and tools.

License:MITStargazers:635Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:990Issues:0Issues:0

shim

UEFI shim loader

Language:CLicense:NOASSERTIONStargazers:817Issues:0Issues:0

Puppertino

A CSS framework based on Human Guidelines from apple

Language:JavaScriptLicense:MITStargazers:1033Issues:0Issues:0

DrGPT

DrGPT is an interactive Command-Line Interface (CLI) tool that leverages the GPT model for various tasks such as answering questions, executing shell commands, and more.

License:MITStargazers:12Issues:0Issues:0

CVE-2023-38831-Winrar-Exploit-Generator-POC

This is a POC for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code.

Stargazers:1Issues:0Issues:0

SilverRAT

It is the best Remote administration tool of 2023 which has many unique features We never neglect or let our product die It is updated all the time. We have good ideas and future updates.

Stargazers:7Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2248Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7777Issues:0Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

Language:GoLicense:NOASSERTIONStargazers:2791Issues:0Issues:0

Ultra-IP-OSINT

Lightweight Bash Script To Automate Some Useful Information Gathering On IP Address Using Different API's

Language:ShellStargazers:25Issues:0Issues:0

sn0int

Semi-automatic OSINT framework and package manager

Language:RustLicense:GPL-3.0Stargazers:1927Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:52791Issues:0Issues:0