Ramesh Kumar N (snrtherock)

snrtherock

Geek Repo

Company:Databrakets

Github PK Tool:Github PK Tool

Ramesh Kumar N's repositories

B787-XE

A modification of the Microsoft Flight Simulator 2020 787-10

Language:HTMLLicense:GPL-3.0Stargazers:1Issues:1Issues:0

salty-747

An open-source modification for the default MSFS 747-8, aiming to improve the lacking features and realism of the default aircraft.

Language:HTMLLicense:GPL-3.0Stargazers:1Issues:1Issues:0

scilla

Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

androrat

androrat

Language:JavaStargazers:0Issues:1Issues:0

awesome-web-hacking

A list of web application security

License:MITStargazers:0Issues:0Issues:0

bbot

OSINT automation for hackers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

License:NOASSERTIONStargazers:0Issues:0Issues:0

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:0Issues:1Issues:0

dorks_hunter

Simple Google Dorks search tool

Language:PythonStargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

fimap

fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

HackTools

The all-in-one browser extension for offensive security professionals 🛠

Stargazers:0Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Maryam

Maryam: Open-source Intelligence(OSINT) Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

Language:PythonStargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nogotofail

An on-path blackbox network traffic security testing tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Oralyzer

Open Redirection Analyzer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:0Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

Language:PerlLicense:WTFPLStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

SecurityBenchmarks

Supplemental information and resources for the Security Benchmark documentation available at https://docs.microsoft.com/azure/security/benchmarks/.

License:CC-BY-4.0Stargazers:0Issues:1Issues:0

sifter

*Frequently Updated. Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir enumeration and attack surface mapping rapidly using ASM.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Sn1per

Attack Surface Management Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0