th3foo1

th3foo1

Geek Repo

Github PK Tool:Github PK Tool

th3foo1's starred repositories

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:1180Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:880Issues:0Issues:0

Arduino-Crypto-Glass

An projection glass that display realtime crypto price using Seeed Studio XIAO ESP32C3.

Language:C++License:MITStargazers:16Issues:0Issues:0

wso-webshell

🕹 wso php webshell

Language:PHPLicense:MITStargazers:334Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

Language:C++License:MITStargazers:1045Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16863Issues:0Issues:0

chat-downloader

A simple tool used to retrieve chat messages from livestreams, videos, clips and past broadcasts. No authentication needed!

Language:PythonLicense:MITStargazers:887Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4142Issues:0Issues:0

tixcraft_bot

MaxBot open source code bot

Language:JavaScriptLicense:GPL-3.0Stargazers:2311Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7687Issues:0Issues:0

wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:1248Issues:0Issues:0

Yuzu-Backup

This is a backup of yuzu source codes that I made 4 days before getting removed.

Language:C++Stargazers:32Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:895Issues:0Issues:0

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:35764Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6233Issues:0Issues:0

XenSpawn

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Language:ShellLicense:GPL-3.0Stargazers:117Issues:0Issues:0

phoneinfoga

Information gathering framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:12603Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:2644Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58949Issues:0Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Language:ShellStargazers:548Issues:0Issues:0

sumrecon

Web recon script. No need to fear, sumrecon is here!

Language:ShellStargazers:346Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1827Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9644Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11681Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1662Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3410Issues:0Issues:0