Syaiful Irfan's repositories

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:1Issues:0Issues:0

007-TheBond

This Script will help you to gather information about your victim or friend.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

syfanx

Just another GitHub profile.

Stargazers:0Issues:1Issues:0

tf-gha-azure

Setting up Azure infrastructure deployment pipeline with Terraform and Github Actions for workflow automation.

Language:HCLStargazers:0Issues:1Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bagbak

Yet another frida based iOS dumpdecrypted, supports decrypting app extensions and no SSH required

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

BlackPhish

:trident: [ Phishing Made Easy ] :trident: (In Beta)

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Blue-Team-Tools

A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.

Language:HTMLStargazers:0Issues:0Issues:0

build-your-own-x

🤓 Build your own (insert technology here)

Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fsociety

A Modular Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

gg-shield

Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

License:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Git-Secret

Go scripts for finding an API key / some keywords in repository

License:MITStargazers:0Issues:0Issues:0

infect

Infect Any Android Device With Virus From Link In Termux

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

maskphish

Introducing masking URL technology to the world for the very FIRST TIME. Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

peirates

Peirates - Kubernetes Penetration Testing tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Webspoilt

This script will you help to find the information about the website and to help in penetrating testing

License:MITStargazers:0Issues:0Issues:0

wireshark

Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.

License:NOASSERTIONStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0