Jotnarss0n's Stars
owasp-amass/amass
In-depth attack surface mapping and asset discovery
j3ssie/osmedeus
A Workflow Engine for Offensive Security
AzeemIdrisi/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
khast3x/h8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
21y4d/nmapAutomator
A script that you can run in the background!
projectdiscovery/uncover
Quickly discover exposed hosts on the internet using multiple search engines.
projectdiscovery/dnsx
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
Ph055a/OSINT_Collection
Maintained collection of OSINT related resources. (All Free & Actionable)
cipher387/API-s-for-OSINT
List of API's for gathering information about phone numbers, addresses, domains etc
CyberSecurityUP/Awesome-Red-Team-Operations
CiscoCXSecurity/enum4linux
enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts
devploit/nomore403
Tool to bypass 403/40X response codes.
projectdiscovery/mapcidr
Utility program to perform multiple operations for a given subnet/CIDR ranges.
hasanfirnas/symbiote
Your target's phone's front and back cameras📸 can be accessed by sending a link🔗.
vladko312/SSTImap
Automatic SSTI detection tool with interactive interface
digitaldisarray/OSINT-Tools
:eyes: Some of my favorite OSINT tools.
C0MPL3XDEV/E4GL30S1NT
E4GL30S1NT - Simple Information Gathering Tool
dev-lu/osint_toolkit
A full stack web application that combines many tools and services for security analysts into a single tool.
muchdogesec/awesome_threat_intel_blogs
A curated list of Awesome Threat Intelligence Blogs
gwen001/cloudflare-origin-ip
Try to find the origin IP of a webapp protected by Cloudflare.
numencyber/Vulnerability_PoC
dfir-dd/dfir-toolkit
CLI tools for forensic investigation of Windows artifacts
casterbyte/F31
Tool for hiding Kali Linux on the network
rootcathacking/catspin
Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.
DeepWebOnion/darkweb-links
Verified links to darknet markets and darkweb sites on the Tor Network
LuD1161/HackingSimplified
This is where I share code/material shown in my videos
r3volved/CVEAggregate
Build a CVE library with aggregated CISA, EPSS and CVSS data
Jotnarss0n/aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Jotnarss0n/dontgo403
Tool to bypass 40X response codes.
Jotnarss0n/Hackerwasi
Hackerwasii is an information collection tool (OSINT) which aims to carry out research on a French, Swiss, Luxembourgish or Belgian person. It provides various modules that allow efficient searches. Hackerwasii does not require an API key or login ID. you Can Run This Tool ON command Port Linux & Termux