stofstar

stofstar

Geek Repo

Github PK Tool:Github PK Tool

stofstar's repositories

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

aleph

Search and browse documents and data; find the people and companies you look for.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ATSCAN

Advanced dork Search & Mass Exploit Scanner

Language:PerlLicense:MITStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:1Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

dotfiles

:wrench: .files, including ~/.macos — sensible hacker defaults for macOS

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

gitsome

A supercharged Git/GitHub command line interface (CLI). An official integration for GitHub and GitHub Enterprise: https://github.com/works-with/category/desktop-tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hacking

Ha3Mrx Pentesting and Security Hacking

Stargazers:0Issues:0Issues:0

hcxtools

Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = capture, convert and calculate candidates, x = different hashtypes

Language:CLicense:MITStargazers:0Issues:1Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

monkey

Infection Monkey - An automated pentest tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

oh-my-zsh

🙃 A delightful community-driven (with 1,300+ contributors) framework for managing your zsh configuration. Includes 200+ optional plugins (rails, git, OSX, hub, capistrano, brew, ant, php, python, etc), over 140 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

powerlevel9k

The most awesome Powerline theme for ZSH around!

License:MITStargazers:0Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

License:NOASSERTIONStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

wtf

The personal information dashboard for your terminal.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0