Pinned Repositories
aibolit
Free malware and virus scanner for websites and ISP
Backup-manager-gcs
Backup files to Google Cloud Storage using Google API PHP Client
car
Cyber Analytics Repository
CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
dirbuster-ng
dirbuster-ng is C CLI implementation of the Java dirbuster tool
DPAT
Domain Password Audit Tool for Pentesters
evilportals
Evil Portals for the WiFi Pineapple
kustomservices's Repositories
kustomservices/evilportals
Evil Portals for the WiFi Pineapple
kustomservices/aibolit
Free malware and virus scanner for websites and ISP
kustomservices/Backup-manager-gcs
Backup files to Google Cloud Storage using Google API PHP Client
kustomservices/car
Cyber Analytics Repository
kustomservices/CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
kustomservices/dirbuster-ng
dirbuster-ng is C CLI implementation of the Java dirbuster tool
kustomservices/DPAT
Domain Password Audit Tool for Pentesters
kustomservices/Fast-Google-Dorks-Scan
The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.
kustomservices/gitleaks
Scan git repos (or files) for secrets using regex and entropy 🔑
kustomservices/http-observatory
HTTP Observatory
kustomservices/impacket
Impacket is a collection of Python classes for working with network protocols.
kustomservices/jack
Drag and Drop ClickJacking PoC development assistance tool.
kustomservices/Main
kustomservices/medium-editor
Medium.com WYSIWYG editor clone. Uses contenteditable API to implement a rich text solution.
kustomservices/nslistlookup
Lookup NS IP addresses for a list of domain names
kustomservices/observatory-cli
kustomservices/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
kustomservices/php-debugbar
Debug bar for PHP
kustomservices/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
kustomservices/RDPassSpray
Python3 tool to perform password spraying using RDP
kustomservices/spiderfoot
SpiderFoot automates OSINT so you can focus on analysis.
kustomservices/SwordPhish
Schillings SwordPhish empowers organisations and engages its employees to establish the key component of any cyber security strategy: the Human Firewall.
kustomservices/vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
kustomservices/WebMap
Nmap Web Interface including XML parsing, maps and reports
kustomservices/WINspect
Powershell-based Windows Security Auditing Toolbox
kustomservices/XSS-Payloads
List of advanced XSS payloads