VigneshSahoo's Stars
danielmiessler/fabric
fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
Ciphey/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
wifiphisher/wifiphisher
The Rogue Access Point Framework
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
screetsec/TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
WebGoat/WebGoat
WebGoat is a deliberately insecure application
Orange-Cyberdefense/GOAD
game of active directory
Tib3rius/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
FluxionNetwork/fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
Veil-Framework/Veil
Veil 3.1.X (Check version info in Veil at runtime)
techchipnet/CamPhish
Grab cam shots from target's phone front camera or PC webcam just sending a link.
KasRoudra/PyPhisher
Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.
six2dez/OneListForAll
Rockyou for web fuzzing
martinvigo/email2phonenumber
A OSINT tool to obtain a target's phone number just by having his email address
CedArctic/DigiSpark-Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
MTK911/Attiny85
RubberDucky like payloads for DigiSpark Attiny85
PabloLec/RecoverPy
Interactively find and recover deleted or :point_right: overwritten :point_left: files from your terminal
trickest/inventory
Asset inventory of over 800 public bug bounty programs.
Orange-Cyberdefense/ocd-mindmaps
Orange Cyberdefense mindmaps
FDX100/Auto_Tor_IP_changer
change your Ip address automatically This tool based on tor project
redcanaryco/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
ShiftLeftSecurity/sast-scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
stivenhacker/GhostStrike
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
matamorphosis/Scrummage
A Holistic OSINT and Threat Hunting Platform
arttoolkit/arttoolkit.github.io
A RedTeam Toolkit
hxlxmjxbbxs/sublist3rV2
Fast subdomains enumeration tool for penetration testers and bug bounty hunters
MRhacker3340/BUG-BOUNTY-TOOLS-
all the bug-bounty tools creted by me
The-Cracker-Technology/Cloudmare
VigneshSahoo/ghp_shell