DIMOOON (reewardius)

reewardius

Geek Repo

Location:Ukraine

Home Page:TG: @reewardius

Twitter:@reewardius

Github PK Tool:Github PK Tool

DIMOOON's repositories

dns-spoof

DNS isteklerini veya trafiği kendi istediğiniz yere yönlendirerek hedef web sitesini manipüle etmenize yarayan bir script.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-hacking

Awesome hacking is an awesome collection of hacking tools.

Language:PythonStargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

License:GPL-3.0Stargazers:0Issues:0Issues:0

DRV3-Sharp

Tools for working with files from Danganronpa V3 for PC

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

fav-up

IP lookup by favicon using Shodan

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fingerprint

Monitoring Registry and File Changes in Windows

License:MITStargazers:0Issues:0Issues:0

Get-Shodan

The program allows to download large data from shodan quickly, simply and avoid errors.

Language:PythonStargazers:0Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

golismero

GoLismero - The Web Knife

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

HELLOCKER

Winlocker on python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jok3r

Jok3r - Network and Web Pentest Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Katana

A Python Tool For google Hacking

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LeakLooker

Find open databases - Powered by Binaryedge.io

Stargazers:0Issues:0Issues:0

network-penetration

A comprehensive penetration testing toolkit based python

Language:PythonStargazers:0Issues:0Issues:0

offensive-docker

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs for use in software and web development.

Language:PythonStargazers:0Issues:0Issues:0

recon

Enumerate a target Based off of Nmap Results

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Stargazers:0Issues:0Issues:0

truffleHog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Url-Checker

Brute force dection for finding hidden files and folders on remote servers.

Language:ASPLicense:ZlibStargazers:0Issues:0Issues:0

venom-1

venom - shellcode generator/compiler/handler (metasploit)

Language:ShellStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0