Technical_Br01's repositories

Gsec

Web Security Scanner

Stargazers:0Issues:0Issues:0

HackerGPT

The official HackerGPT repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

Best-Website-Deface-page-2024

Best Website Deface page 2024.... Contact Me On https://twitter.com/technical_br01

Language:HTMLStargazers:0Issues:0Issues:0

best-shell-and-defacement-collection-2024

Shell and Defacement Collection .google drive link: contact me on twitter https://twitter.com/technical_br01

Language:PHPStargazers:0Issues:0Issues:0

new-idm-trial-reset

Use IDM forever without cracking (it's awesome)

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

buffer-overflows_fuzzing

This is a buffer overflows fuzzing script

Language:PythonStargazers:0Issues:0Issues:0

OpenRedireX

A fuzzer for detecting open redirect vulnerabilities

License:MITStargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

opensnitch

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

License:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

AutoRecon-XSS

AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extracts potential vulnerable URLs, and checks them for XSS vulnerabilities.

Stargazers:0Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

autometion-tools_google_dorking

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Stargazers:0Issues:0Issues:0

mapcidr

Small utility program to perform multiple operations for a given subnet/CIDR ranges.

License:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

image_forensics

An open-source digital image forensic toolset

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Team

This repository contains notes and resources related to ethical hacking. Here, you'll find a wealth of information on various aspects of hacking, including information gathering, scanning and enumeration, web hacking, exploitation, and windows/linux hacking.

Stargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

License:GPL-3.0Stargazers:0Issues:0Issues:0

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

License:MITStargazers:0Issues:0Issues:0

Info-Sec-Dork-List

Ultimate Google Dork Lists OSWP top 10

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

License:MITStargazers:0Issues:0Issues:0