wulfrano's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58289Issues:1810Issues:0

instaloader

Download pictures (or videos) along with their captions and other metadata from Instagram.

Language:PythonLicense:MITStargazers:8091Issues:154Issues:2052

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4739Issues:51Issues:12

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4456Issues:104Issues:52

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1574Issues:215Issues:14

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1538Issues:23Issues:41

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

xwaf

Automatic bypass (brute force) waf

ignorant

ignorant allows you to check if a phone number is used on different sites like snapchat, instagram.

Language:PythonLicense:GPL-3.0Stargazers:930Issues:19Issues:9

awesome-serverless-security

A curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.

OSINT-Cheat-sheet

OSINT cheat sheet, list OSINT tools, dataset, article, book and OSINT tips

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:428Issues:11Issues:8

OneDorkForAll

An insane list of all dorks taken from everywhere from various different sources.

Quidam

Quidam allows you to retrieve information thanks to the forgotten password function of some sites.

Language:PythonLicense:GPL-3.0Stargazers:173Issues:6Issues:7

WhatMail

WhatMail is a command-line tool that analyzes the header of an email and provides detailed information about various fields.

Language:PythonLicense:MITStargazers:122Issues:2Issues:1

X-Recon

A utility for detecting webpage inputs and conducting XSS scans.

Language:PythonStargazers:72Issues:1Issues:0

Incident-Response-Projects-for-Beginners

Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS attack response.

Pip-Intel

PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using various open-source tools and pip packages.

Language:ShellLicense:GPL-3.0Stargazers:54Issues:1Issues:0

pastebin-bisque

Download all of a given user's public Pastebin pastes

Language:PythonLicense:NOASSERTIONStargazers:27Issues:3Issues:11

psobf

PowerShell Obfuscator

Language:GoStargazers:23Issues:1Issues:0

idb-shodan

Fast IP Lookups for Open Ports and Vulnerabilities from API internetdb shodan

Language:PythonStargazers:16Issues:1Issues:0

build-workzone-integration

This repository serves as a template for SAP Build Workzone integration samples, providing a structured starting point for developers.

Language:JavaScriptLicense:Apache-2.0Stargazers:10Issues:7Issues:4

Zerodai-Scripts

Pentesting Agents

Language:PythonStargazers:7Issues:2Issues:0
Language:PythonLicense:MITStargazers:6Issues:1Issues:0