web-devi8te's repositories

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

P4wnP1-Data

mes données utiles pour mon P4wnP1

Language:PowerShellStargazers:0Issues:0Issues:0

web-devi8te.github.io

my github site

Language:HTMLStargazers:0Issues:0Issues:0

learning-area

Github repo for the MDN Learning Area.

License:CC0-1.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

test

testing config

Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

License:GPL-2.0Stargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

License:GPL-2.0Stargazers:0Issues:0Issues:0

Infoga

Infoga - Email OSINT

License:GPL-3.0Stargazers:0Issues:0Issues:0

PhoneInfoga

Advanced information gathering & OSINT tool for phone numbers

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT-Collection

Maintained collection of OSINT related resources. (All Free & Actionable)

Stargazers:0Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

License:GPL-3.0Stargazers:0Issues:0Issues:0

metasploitHelper

metasploitHelper

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CyberSpy

CyberSpy is a repository with innate and third party services that can be used for doxing, profiling & identity searching.

License:NOASSERTIONStargazers:0Issues:0Issues:0

gOSINT

OSINT Swiss Army Knife

License:GPL-3.0Stargazers:0Issues:0Issues:0

3rdEye

Monitor Files and Folders for Changes in Real Time .

Stargazers:0Issues:0Issues:0

DoxTracker

Simple Doxing Tool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

carbonator

Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

Stargazers:0Issues:0Issues:0

phishing-scripts

Some miscellaneous phishing scripts

Stargazers:0Issues:0Issues:0

yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

License:GPL-3.0Stargazers:0Issues:0Issues:0

Doxing

Espionaje y recopilación de Información

License:MITStargazers:0Issues:0Issues:0

2FAssassin

Bypass Two-Factor-Authentication

Stargazers:0Issues:0Issues:0

DFW

Doxing Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0