Pinned Repositories
.github
cylon.pi
This script will let you the abillity to create your own raspbian cylon.js distro
doa
Dead or alive system
gophish
Open-Source Phishing Toolkit
jarvish
In American franch origine Baby Names the meaning of the name Jarvis is: Servant spear. This name is derived from combining an Old Gcrman name meaning spear, and the Celtic word for servant. Famous bearer: martyr St Gervase who died in Milan.
kidsControl
s3Scanner
crawl the web for s3 links and then scan those buckets for interesting files
UnCrawler
The server that feeds crawlers with endless links and hooks
wifiphisher
Automated victim-customized phishing attacks against Wi-Fi clients
EranGoldman's Repositories
EranGoldman/article-parser
Extract article or news by url or html, parse the title and content, output in markdown format.
EranGoldman/awesome-bugbounty-tools
A curated list of various bug bounty tools
EranGoldman/Awesome-CloudSec-Labs
Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.
EranGoldman/awesome-soc
A collection of sources of documentation, as well as field best practices, to build/run a SOC
EranGoldman/BlackPhish
:trident: [ Phishing Made Easy ] :trident: (In Beta)
EranGoldman/Clifty
World's most powerful phishing tool
EranGoldman/CrackMapExec
A swiss army knife for pentesting networks
EranGoldman/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
EranGoldman/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
EranGoldman/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
EranGoldman/flask-base
A simple Flask boilerplate app with SQLAlchemy, Redis, User Authentication, and more.
EranGoldman/git-alerts
A Public Git repository & misconfiguration detection tool
EranGoldman/git-vuln-finder
Finding potential software vulnerabilities from git commit messages
EranGoldman/Jbin-website-secret-scraper
Jbin will gather all the URLs from the website and then it will try to expose the secret data from them such as API keys, API secrets, API tokens and many other juicy information.
EranGoldman/knock
Knock Subdomain Scan
EranGoldman/Mr.Holmes
:mag: A Complete Osint Tool
EranGoldman/OnionSearch
OnionSearch is a script that scrapes urls on different .onion search engines.
EranGoldman/osint_stuff_tool_collection
A collection of several hundred online tools for OSINT
EranGoldman/Photon
Incredibly fast crawler designed for OSINT.
EranGoldman/poastal
Poastal - the Email OSINT tool
EranGoldman/Pyosint
An OSINT Framework project based on Python
EranGoldman/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
EranGoldman/ronin
Ronin is a free and Open Source Ruby toolkit for security research and development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories.
EranGoldman/SniperPhish
SniperPhish - The Web-Email Spear Phishing Toolkit
EranGoldman/SpiderSuite
Advance web spider/crawler for cyber security professionals
EranGoldman/syncthing
Open Source Continuous File Synchronization
EranGoldman/toodles
Project management directly from the TODO's in your codebase
EranGoldman/USBArmyKnife
USB Army Knife – the ultimate close access tool for penetration testers and red teamers.
EranGoldman/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
EranGoldman/warhorse