sir_cesar (sir-cesar)

sir-cesar

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

sir_cesar's starred repositories

giga-grabber

A very fast and stable Mega downloader

Language:RustLicense:MITStargazers:40Issues:0Issues:0

toutatis

Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more

Language:PythonLicense:GPL-3.0Stargazers:1969Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3510Issues:0Issues:0

SimpleFuzz

open source tools directory brute force

Language:PythonStargazers:7Issues:0Issues:0

AntiDebugging

Anti Debugging C++ Class

Language:C++Stargazers:4Issues:0Issues:0

vuln-web-apps

A curated list of vulnerable web applications.

Stargazers:258Issues:0Issues:0

BSZ-IP

geolocalizacion mediante peticion de api ipinfo con python

Language:PythonStargazers:1Issues:0Issues:0

truecallerjs

TruecallerJS: This is a library for retrieving phone number details using the Truecaller API.

Language:TypeScriptLicense:MITStargazers:512Issues:0Issues:0

phoneinfoga

Information gathering framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:12890Issues:0Issues:0

mip22

:computer: :iphone: mip22 is a advanced phishing tool

Language:ShellLicense:GPL-3.0Stargazers:600Issues:0Issues:0

SCPA

Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker on your journey.

Language:PythonStargazers:243Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:674Issues:0Issues:0

Uscrapper

Uscrapper Vanta: Dive deeper into the web with this powerful open-source tool. Extract valuable insights with ease and efficiency, from both surface and deep web sources. Empower your data mining and analysis with Vanta's advanced capabilities. Fast, reliable, and user-friendly, Uscrapper Vanta is the ultimate choice for researchers and analysts.

Language:PythonLicense:MITStargazers:493Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

Language:C#License:MITStargazers:1114Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:2926Issues:0Issues:0

exiftool

ExifTool meta information reader/writer

Language:PerlLicense:GPL-3.0Stargazers:3171Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:4861Issues:0Issues:0

BLUETOOTH-DOS-ATTACK-SCRIPT

Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes

Language:PythonStargazers:532Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:10920Issues:0Issues:0

cookie-editor

A powerful browser extension to create, edit and delete cookies

Language:JavaScriptLicense:GPL-3.0Stargazers:697Issues:0Issues:0

SatanDoS

Herramienta de DoS funcional y potente, esta es una herramienta de denegación de servicio donde usando varios tipos de métodos puede llegar a hacer gran cosa a una página web hasta el punto de colapsarla.

Language:ShellLicense:GPL-3.0Stargazers:8Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HTMLLicense:GPL-3.0Stargazers:11222Issues:0Issues:0

MalwareDatabase

One of a few malware collections on the GitHub.

Language:PythonStargazers:2338Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15636Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10718Issues:0Issues:0

PhoneAOI

Herramienta para windows que nos permite verificar si un número de teléfono es vinculado a varias páginas y intentar extraer información de ellas.

Language:BatchfileLicense:GPL-3.0Stargazers:6Issues:0Issues:0

BanDashboard

Esta herramienta usa un fallo de la API unofficial de Instagram para poder suspender un usuario colocando sus credenciales haciendole bypass a la seguridad de inicio de sesión de Instagram.

License:GPL-3.0Stargazers:7Issues:0Issues:0

SMS-Bomber

Herramienta para Spam de SMS echa por Python que usa redes sociales famosas funcional para Linux y Termux, la herramienta no está automatizada del todo por lo que tendrás que hacer algunas cosas manual.

Language:ShellStargazers:44Issues:0Issues:0

Gmail-Brute

A tool to brute force a gmail account. Use this tool to crack multiple accounts. This tool is developed to crack multiple accounts

Language:PythonLicense:Apache-2.0Stargazers:92Issues:0Issues:0

ignorant

ignorant allows you to check if a phone number is used on different sites like snapchat, instagram.

Language:PythonLicense:GPL-3.0Stargazers:987Issues:0Issues:0