Vince (vince2010091)

vince2010091

Geek Repo

Location:France

Github PK Tool:Github PK Tool

Vince's starred repositories

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15331Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3519Issues:0Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:693Issues:0Issues:0

simple-video-cutter

Windows-based tool for efficient browsing and cutting video footage

Language:C#License:MITStargazers:307Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12857Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2078Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3204Issues:0Issues:0

sslyze

Current development of SSLyze now takes place on a separate repository

Language:PythonLicense:GPL-2.0Stargazers:649Issues:0Issues:0

Garmr

INACTIVE - Security Testing Tool

Language:PythonLicense:MPL-2.0Stargazers:105Issues:0Issues:0
Language:PowerShellStargazers:143Issues:0Issues:0

CrackMapExtreme

For all your network pentesting needs

Language:PowerShellStargazers:151Issues:0Issues:0

artillery

The complete load testing platform. Everything you need for production-grade load tests. Serverless & distributed. Load test with Playwright. Load test HTTP APIs, GraphQL, WebSocket, and more. Use any Node.js module.

Language:JavaScriptLicense:MPL-2.0Stargazers:7781Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11610Issues:0Issues:0

clients

Bitwarden client apps (web, browser extension, desktop, and cli).

Language:TypeScriptLicense:NOASSERTIONStargazers:8811Issues:0Issues:0

server

Bitwarden infrastructure/backend (API, database, Docker, etc).

Language:C#License:NOASSERTIONStargazers:14892Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:4812Issues:0Issues:0

CredsLeaker

Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.

Language:PowerShellLicense:MITStargazers:308Issues:0Issues:0

trigmap

A wrapper for Nmap to quickly run network scans

Language:ShellLicense:GPL-3.0Stargazers:145Issues:0Issues:0

LeakLooker

Find open databases - Powered by Binaryedge.io

Stargazers:1286Issues:0Issues:0

youtube-dl

Command-line program to download videos from YouTube.com and other video sites

Language:PythonLicense:UnlicenseStargazers:130323Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7358Issues:0Issues:0

leon

🧠 Leon is your open-source personal assistant.

Language:TypeScriptLicense:MITStargazers:15050Issues:0Issues:0

hackerpro

All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog

Language:PythonLicense:MITStargazers:1384Issues:0Issues:0

freevulnsearch

Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.

Language:LuaLicense:GPL-3.0Stargazers:246Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9629Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:HTMLLicense:CC-BY-4.0Stargazers:1572Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:3795Issues:0Issues:0

Blazy

Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .

Language:PythonLicense:GPL-3.0Stargazers:828Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4341Issues:0Issues:0

teleport

The easiest, and most secure way to access and protect all of your infrastructure.

Language:GoLicense:AGPL-3.0Stargazers:17109Issues:0Issues:0