Todd Grotenhuis (toddgrotenhuis)

toddgrotenhuis

Geek Repo

Location:Indianapolis, IN, USA

Home Page:http://todd.grotenhuis.info

Github PK Tool:Github PK Tool

Todd Grotenhuis's starred repositories

mermaid

Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown

Language:JavaScriptLicense:MITStargazers:69987Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:16446Issues:0Issues:0

castnow

commandline chromecast player

Language:JavaScriptLicense:MITStargazers:3802Issues:0Issues:0

mittn

Mittn: Security test tool runner for test automation in CI

Language:PythonLicense:Apache-2.0Stargazers:194Issues:0Issues:0

nightmare

A distributed fuzzing testing suite with web administration

Language:PythonLicense:GPL-2.0Stargazers:368Issues:0Issues:0

word2markdown

Convert Word to Markdown, with images and math

Language:XSLTLicense:MITStargazers:287Issues:0Issues:0

vimswitch

Use your vim settings anywhere

Language:PythonLicense:GPL-2.0Stargazers:163Issues:0Issues:0

snapception

Intercept and decrypt all snapchats received over your network

Language:PythonLicense:MITStargazers:595Issues:0Issues:0

prospector

Inspects Python source files and provides information about type and location of classes, methods etc

Language:PythonLicense:GPL-2.0Stargazers:1930Issues:0Issues:0

fake-identity

Generate random identity objects including name, address, etc. This may be useful if you are trying to fill your application with random personal data.

Language:JavaScriptLicense:MITStargazers:416Issues:0Issues:0

net-monitor

Toolkit for auditing "phone home" behavior on Mac OS X Yosemite.

Language:ScalaStargazers:290Issues:0Issues:0

White_Lightning

Platform for Browser Exploitation

Language:JavaScriptLicense:NOASSERTIONStargazers:33Issues:0Issues:0

iloot

OpenSource tool for iCloud backup extraction

Language:PythonStargazers:636Issues:0Issues:0

SSVL

Simple Software Vulnerability Language (SSVL)

License:NOASSERTIONStargazers:13Issues:0Issues:0

pup

Parsing HTML at the command line

Language:HTMLLicense:MITStargazers:8060Issues:0Issues:0

OSXAuditor

OS X Auditor is a free Mac OS X computer forensics tool

Language:JavaScriptLicense:NOASSERTIONStargazers:3126Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Language:PythonLicense:GPL-3.0Stargazers:3398Issues:0Issues:0

ibrute

AppleID bruteforce p0c

Language:PythonStargazers:1298Issues:0Issues:0

commonmark-spec

CommonMark spec, with reference implementations in C and JavaScript

Language:PythonLicense:NOASSERTIONStargazers:4858Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:35585Issues:0Issues:0

idb

idb is a tool to simplify some common tasks for iOS pentesting and research

Language:RubyLicense:MITStargazers:937Issues:0Issues:0

fabric

Simple, Pythonic remote execution and deployment.

Language:PythonLicense:BSD-2-ClauseStargazers:14762Issues:0Issues:0

sketchy

A task based API for taking screenshots and scraping text from websites.

Language:JavaScriptLicense:Apache-2.0Stargazers:996Issues:0Issues:0
Language:RubyLicense:Apache-2.0Stargazers:372Issues:0Issues:0

Scumblr

Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results

Language:RubyLicense:Apache-2.0Stargazers:2642Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:1639Issues:0Issues:0
Language:ShellLicense:NOASSERTIONStargazers:395Issues:0Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project

Language:PythonLicense:AGPL-3.0Stargazers:1294Issues:0Issues:0

combine

Tool to gather Threat Intelligence indicators from publicly available sources

Language:PythonLicense:GPL-3.0Stargazers:649Issues:0Issues:0

peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

Language:YARAStargazers:600Issues:0Issues:0