Pinned Repositories
AhMyth-Android-RAT
Android Remote Administration Tool
AmcacheParser
Parses amcache.hve files, but with a twist!
andriller
📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.
android-backup-extractor
Android backup extractor
android-forensics
Open source Android Forensics app and framework
Android-PIN-Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
android_hid
Use Android as Rubber Ducky against another Android device
Android_Spy_App_20230821
This is a android spy app, which uploads user data such as contacts, messages, call log, send message(s), photos, videos, open a browser link etc. Android Rat
AppCompatCacheParser
AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10
AvillaForensics
Avilla Forensics 3.0
Informática Forense's Repositories
InfoForense/AvillaForensics
Avilla Forensics 3.0
InfoForense/android-backup-extractor
Android backup extractor
InfoForense/Android_Spy_App_20230821
This is a android spy app, which uploads user data such as contacts, messages, call log, send message(s), photos, videos, open a browser link etc. Android Rat
InfoForense/awesome-forensics
A curated list of awesome forensic analysis tools and resources
InfoForense/blackbird
An OSINT tool to search for accounts by username in social networks.
InfoForense/DaProfiler
DaProfiler is an OSINT tool allowing you to collect certain information about yourself in order to rectify by rgpd requests the traces you may have left on the net. DaProfiler is indeed able to recover: Addresses, Social media accounts, e-mail addresses, mobile / landline number, jobs.
InfoForense/digibrute
Script de BruteForce em dispositivos móveis Android com senha PIN de 4 dígitos.
InfoForense/DigiSpark-Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
InfoForense/ESPBug_PIO
ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name alluring people to connect to it and enter some credentials.
InfoForense/ESPhishing
O ESPhishing é um ataque de captive portal que é executado na placa de desenvolvimento NodeMCU com o microcontrolador ESP8266. É uma ferramenta de engenharia social que gera uma rede WiFi de um determinado nome, atraindo as pessoas para se conectarem a ela e inserirem credenciais.
InfoForense/face_recognition
The world's simplest facial recognition api for Python and the command line
InfoForense/FOCA
Tool to find metadata and hidden information in the documents.
InfoForense/GHunt
🕵️♂️ Offensive Google framework.
InfoForense/ocr-recon
This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities
InfoForense/osint
Resources about Open Source Intelligence (OSINT) for journalists
InfoForense/osint-brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
InfoForense/osint-brazuca-regex
Repositório criado com intuito de reunir expressões regulares dentro do contexto Brasil
InfoForense/OSINT-FORENSICS-MOBILE
Tools OSINT MOBILE
InfoForense/osint_stuff_tool_collection
A collection of several hundred online tools for OSINT
InfoForense/pagodo
pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
InfoForense/shark
Future Of Phishing With less delay
InfoForense/testdisk
TestDisk & PhotoRec
InfoForense/volatility3
Volatility 3.0 development
InfoForense/WhatsApp-Crypt14-Crypt15-Decrypter
Decrypts WhatsApp .crypt14 / .crypt15 files.
InfoForense/WIFI-HACKING
Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES) hacking is not a crime it's a skills .
InfoForense/wifiphisher
The Rogue Access Point Framework
InfoForense/WindowsHardwareInfo
A project written in C++ to get hardware info on a Windows PC. Interfaces with the Windows Management Instrumentation (WMI) service to query hardware info of interest and provides a basic command line interface.
InfoForense/XploitSPY
XploitSPY is an Android Monitoring Tool
InfoForense/ya-webadb
ADB in your browser
InfoForense/zphisher
An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !