wimzkl's repositories

operative-framework

This is a framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules (Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics ...)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

arp_notify

A network device ARP monitor Vyatta/EdgeMax routers with Pushover & Webhooks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Installers can be found at: http://www.sf.net/projects/autopsy/files/autopsy

Language:JavaStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BriarIDS

An All-In-One home intrusion detection system (IDS) solution for the Raspberry PI.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonStargazers:0Issues:1Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:0Issues:0

haproxy

UNOFFICIAL fork of haproxy development repository - ISSUE REPORTS ARE IGNORED!

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

keybase.md

### Keybase proof I hereby claim: * I am wimzkl on github. * I am wimzkl (https://keybase.io/wimzkl) on keybase. * I have a public key ASBx845ZgkqrmX1XsdY_TN9DC5mI_xc3plWAEf3LnpZLCAo To claim this, I am signing this object: ```json { "body": { "key": { "eldest_kid": "0120edeb4b3d110db16716e8def941e59dbbf1a3f1fb4c30c98d63fb6a9ec7d5ae210a", "host": "keybase.io", "kid": "012071f38e59824aab997d57b1d63f4cdf430b9988ff1737a6558011fdcb9e964b080a", "uid": "de30b8ae3cdabee90068a059be196f19", "username": "wimzkl" }, "merkle_root": { "ctime": 1551386185, "hash": "5f64914cb9c90e6666c1a2c5b040558282601520c6441095a72b5c7723f7e9847a1bf1f2a9381d3518efca62c874ab402baa85c030c983ab9261ed70d9ddeaf6", "hash_meta": "90718d37c3d7deaa8c24f8cb55862afdc89cb38a01c7b905686ec5bb483ab20c", "seqno": 4850737 }, "service": { "entropy": "LBDtbxrH+gupTRCd5zQXqr/K", "name": "github", "username": "wimzkl" }, "type": "web_service_binding", "version": 2 }, "client": { "name": "keybase.io go client", "version": "3.0.0" }, "ctime": 1551386225, "expire_in": 504576000, "prev": "398d1baac26eaf08cf3f0386e330cd46c9aab3b742fb2d9a80ff3648805e9941", "seqno": 66, "tag": "signature" } ``` with the key [ASBx845ZgkqrmX1XsdY_TN9DC5mI_xc3plWAEf3LnpZLCAo](https://keybase.io/wimzkl), yielding the signature: ``` hKRib2R5hqhkZXRhY2hlZMOpaGFzaF90eXBlCqNrZXnEIwEgcfOOWYJKq5l9V7HWP0zfQwuZiP8XN6ZVgBH9y56WSwgKp3BheWxvYWTESpcCQsQgOY0bqsJurwjPPwOG4zDNRsmqs7dC+y2agP82SIBemUHEIKzsdDxUOjjgtvStB+0nF45awLkGxJiJbIvKUw+d7cEVAgHCo3NpZ8RAkMN+bF9Qm6qpgMhngmbLbZLLacAjEHw7JRR9Kqr8pE7kUa7jmnkAVjL/JbQ+MybqCngCyel+l1VWwaveWR++BqhzaWdfdHlwZSCkaGFzaIKkdHlwZQildmFsdWXEIKjevtCJkk6GoVrTFmimt7+C2sEU9x/qtcwfIHhEY84Mo3RhZ80CAqd2ZXJzaW9uAQ== ``` And finally, I am proving ownership of the github account by posting this as a gist. ### My publicly-auditable identity: https://keybase.io/wimzkl

Stargazers:0Issues:0Issues:0

OSCP

Collection of things made during my OSCP journey

Language:PythonStargazers:0Issues:0Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

resilience-engineering

Resilience engineering papers

Stargazers:0Issues:0Issues:0

rita

Real Intelligence Threat Analytics

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

stun

Package stun provides basic functions for the manipulation of messages used in the Session Traversal Utilities for NAT (STUN), Traversal Using Relays around NAT (TURN) and Interactive Connectivity Establishment (ICE) protocols

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

twisted

Event-driven networking engine written in Python.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

License:NOASSERTIONStargazers:0Issues:0Issues:0