wulfrano's starred repositories

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16842Issues:573Issues:1473

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3761Issues:178Issues:319

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

teler

Real-time HTTP Intrusion Detection

Language:GoLicense:Apache-2.0Stargazers:2997Issues:51Issues:69

OneListForAll

Rockyou for web fuzzing

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:2297Issues:40Issues:29

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

PhishMailer

Generate Professional Phishing Emails Fast And Easy

Language:PythonLicense:MITStargazers:1062Issues:39Issues:49

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

enclosure-picroft

Mycroft interface for Raspberry Pi environment

Language:ShellLicense:LGPL-3.0Stargazers:804Issues:100Issues:102

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Language:Inno SetupLicense:NOASSERTIONStargazers:639Issues:26Issues:9

101-linux-commands-ebook

101 Linux commands Open-source eBook

Language:PythonLicense:MITStargazers:582Issues:8Issues:54

C2-Tracker

Live Feed of C2 servers, tools, and botnets

DirDar

DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:434Issues:9Issues:3

Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

Language:JavaScriptLicense:GPL-3.0Stargazers:363Issues:12Issues:0

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

Language:PythonLicense:GPL-3.0Stargazers:332Issues:4Issues:0

horus

An OSINT / digital forensics tool built in Python

Language:PythonLicense:GPL-3.0Stargazers:282Issues:6Issues:9

SqliSniper

Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers

Language:PythonLicense:MITStargazers:235Issues:4Issues:1

TheScrapper

Scrape emails, phone numbers and social media accounts from a website.

Language:PythonLicense:GPL-3.0Stargazers:225Issues:4Issues:5

huntkit

Docker - Ubuntu with a bunch of PenTesting tools and wordlists

Language:ShellLicense:MITStargazers:210Issues:5Issues:1

ShodanX

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Language:PythonLicense:MITStargazers:142Issues:2Issues:10

CloudFlare-IP

CloudFlare-IP is a tool which aims to gather origin IP of the website protected by Cloudflare from the website's favicon icon using Shodan api

Language:PythonStargazers:42Issues:5Issues:0

Lawliet

🕵️ Track down social media profiles using a specific username across multiple social network platforms

Language:PythonLicense:GPL-3.0Stargazers:37Issues:3Issues:2

gitSome

OSINT tool to extract email addresses and other useful info from various GitHub sources.

BreakingLab

Bash script to manage insecure web apps using docker and hosts aliases for pentest practice

Language:ShellLicense:GPL-3.0Stargazers:23Issues:2Issues:0

APT29-Adversary-Simulation

This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions

Language:PythonStargazers:14Issues:1Issues:0