Pinned Repositories
noname1007's Repositories
noname1007/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
noname1007/tpotce
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
noname1007/Awesome-Hacking-1
A collection of various awesome lists for hackers, pentesters and security researchers
noname1007/CCTV
Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings
noname1007/chatgpt_telegram_bot
💬 Telegram bot with ChatGPT, Python-based, using OpenAI's API.
noname1007/DataSurgeon
Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers and More From Text
noname1007/fan-control-rock5b
PWM fan speed control for rock5B; ROCK5B风扇速度控制软件。
noname1007/gophish
Open-Source Phishing Toolkit
noname1007/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
noname1007/maigret
🕵️♂️ Collect a dossier on a person by username from thousands of sites
noname1007/manticoresearch
Easy to use open source fast database for search | Good alternative to Elasticsearch now | Drop-in replacement for E in the ELK soon
noname1007/MasterParser
MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs
noname1007/mimikatz
A little tool to play with Windows security
noname1007/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
noname1007/navicat-premium-reset-trial
Reset macOS Navicat Premium 15/16/17 app remaining trial days
noname1007/noname1007.github.io
noname1007/nuclei-burp-plugin
Nuclei plugin for BurpSuite
noname1007/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
noname1007/Nuitka
Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension module.
noname1007/orochi
The Volatility Collaborative GUI
noname1007/PANIX
Customizable Linux Persistence Tool for Security Research and Detection Engineering.
noname1007/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
noname1007/Proxmox-Port
Proxmox VE arm64 riscv64 loongarch64
noname1007/pypykatz
Mimikatz implementation in pure Python
noname1007/sherlock
🔎 Hunt down social media accounts by username across social networks
noname1007/shodan-dorks
Shodan Dorks
noname1007/subfinder
Fast passive subdomain enumeration tool.
noname1007/uptime-kuma
A fancy self-hosted monitoring tool
noname1007/wg-easy
The easiest way to run WireGuard VPN + Web-based Admin UI.
noname1007/YOURLS
🔗 The de facto standard self hosted URL shortener in PHP