Realradioactive's Stars
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
openai/gpt-3
GPT-3: Language Models are Few-Shot Learners
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
malwaredllc/byob
An open-source post-exploitation framework for students, researchers and developers.
cowrie/cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
SpiderLabs/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
WithSecureLabs/drozer
The Leading Security Assessment Framework for Android.
DataSploit/datasploit
An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
0dayCTF/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
ac-pm/Inspeckage
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
volatilityfoundation/volatility3
Volatility 3.0 development
P3TERX/GeoLite.mmdb
MaxMind's GeoIP2 GeoLite2 Country, City, and ASN databases
thisbejim/Pyrebase
A simple python wrapper for the Firebase API.
OWASP/QRLJacking
QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.
savio-code/fern-wifi-cracker
Automatically exported from code.google.com/p/fern-wifi-cracker
maldevel/IPGeoLocation
Retrieve IP Geolocation information
aancw/Belati
The Traditional Swiss Army Knife for OSINT
googlearchive/webplatform-samples
HTML5 Samples/Demos
mo-xiaoxi/ESpoofing
A fuzzing tool for email sender spoofing attack. 👻
shivsahni/FireBaseScanner
The scripts helps security analsts to identify misconfigured firebase instances.
TRON-Developer-Hub/TRC20-Contract-Template
raesene/bWAPP
superzerosec/evilpdf
programa-stic/marvin-django
Marvin-django is the UI/database part of the Marvin project. Marvin is a platform for security analysis of Android apps.
alperenugurlu/Nac_Bypass_Agent
This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the responder and tcpdump tools, and run the nbtscan tool.
mingyuan-xia/AppAudit
Auditing behaviour of Android Apps
mindphluxnet/cowrie-logviewer
A simple log viewer for cowrie
Tadjaur/Flutter-Flash-SMS
Simple SMS app Created with flutter