Pinned Repositories
403jump
HTTP 403 bypass tool
5ghoul-5g-nr-attacks
action_repo
making it work zeen
DeFi-Lending-Insurance
hakoriginfinder
Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!
noxer
Noxer is a powerful Python script designed for automating Android penetration testing tasks within the Nox Player emulator.
nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
sniffnet
Comfortably monitor your Internet traffic 🕵️♂️
taranis-ai
Taranis AI is an advanced Open-Source Intelligence (OSINT) tool, leveraging Artificial Intelligence to revolutionize information gathering and situational analysis.
dingi3's Repositories
dingi3/APKDeepLens
Android security insights in full spectrum.
dingi3/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
dingi3/brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
dingi3/Burp-Suite-
Burp-Suite Professional v1.7.37 Cracked
dingi3/collateral-damage
Kernel exploit for Xbox SystemOS using CVE-2024-30088
dingi3/Corscan
Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts
dingi3/CyberPhish
A heavily armed customizable phishing tool for educational purpose only
dingi3/elpscrk
An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)
dingi3/ffufai
AI-powered ffuf wrapper
dingi3/fishtank
A simple container manager for the Fish shell.
dingi3/haxunit
dingi3/hcxdumptool
Small tool to capture packets from wlan devices.
dingi3/hcxtools
A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.
dingi3/HuntingPro
Hunting Pro is a powerful subdomain enumeration and URL extraction tool designed for security professionals.
dingi3/infisical
♾ Infisical is the open-source secret management platform: Sync secrets across your team/infrastructure, prevent secret leaks, and manage internal PKI
dingi3/Kraken
All-in-One Toolkit for BruteForce Attacks
dingi3/langflow
⛓️ Langflow is a visual framework for building multi-agent and RAG applications. It's open-source, Python-powered, fully customizable, model and vector store agnostic.
dingi3/mariana-trench
A security focused static analysis tool for Android and Java applications.
dingi3/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
dingi3/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
dingi3/Nightingale
It's a Docker Environment for Pentesting which having all the required tool for VAPT.
dingi3/PHP_CodeSniffer
PHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.
dingi3/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
dingi3/scapy
Scapy: the Python-based interactive packet manipulation program & library.
dingi3/schemaspy
Database documentation built easy
dingi3/subowner
SubOwner - A Simple tool check for subdomain takeovers.
dingi3/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, auditor!
dingi3/wapiti
Web vulnerability scanner written in Python3
dingi3/wifi-deauth
A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
dingi3/XSSInspector-SecurityToolkit-AI-ML
World's first Artificial Intelligence (XSS) Cross Site Scripting powered by Machine Learning with extreme fine-tuning designed to detect Reflected, Stored, DOM, and Blind (XSS) vulnerabilities in servers/apps at RFC design, forms, crawls, and through advanced AI techniques with deep and reinforcement learning, (NLP) and automatic payload generation