Pinned Repositories
003Recon
Some tools to automate recon - 003random
A-Red-Teamer-diaries
Red_teaming/Pentesting notes and experiments for a real world engagements
AdoBot
Open-source android spyware
ANDRAX-Mobile-Pentest
ANDRAX The first and unique Penetration Testing platform for Android smartphones
AndTroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
anonymouse
Python script to send anonymous email using anonymouse.org
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
DeepSearch
DeepSearch - Advanced Web Dir Scanner
email2phonenumber
A OSINT tool to obtain a target's phone number just by having his email address
prosecurity's Repositories
prosecurity/Android_Spy_App
This is a android spy app, which uploads user data such as contacts, messages, call log, send message(s), photos, videos, open a browser link etc.
prosecurity/AutoSploit
Automated Mass Exploiter
prosecurity/Awesome
:computer: An awesome & curated list of best applications and tools for Windows.
prosecurity/awesome-1
:sunglasses: Curated list of awesome lists
prosecurity/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
prosecurity/awesome-osint
:scream: A curated list of amazingly awesome OSINT
prosecurity/books
prosecurity/Burp_Suite_Doc_en_us
Burp Suite 官方文档英文版
prosecurity/caesarRAT
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
prosecurity/codic
Easy, intuitive database agnostic scheduler for node, JavaScript
prosecurity/DoxTracker
Simple Doxing Tool
prosecurity/fuzz.txt
Potentially dangerous files
prosecurity/GOLD-MINE
prosecurity/Hacker-Playbook-Utility
A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerplaybook.com).
prosecurity/HiddenEye
Modern phishing tool with advanced functionality
prosecurity/ICG-Botnet-Yandere-Army-Edition
PHP Botnet For Ddos
prosecurity/lazyrecon
This script is intended to automate your reconnaissance process in an organized fashion
prosecurity/MS17-010-EternalBlue-WinXP-Win10
EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
prosecurity/notes
My learning notes.
prosecurity/Offensive-Security-OSCP-Cheatsheets
Red Teaming Experiments / Offensive Security / OSCP & Pentesting Cheat Sheets and more
prosecurity/passphrase-wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
prosecurity/penetration-testing
Offensive penetration testing. Perform multiple attack types against web applications, vulnerable programs and OSes in predefined and safe test environment
prosecurity/Penetration-Testing-Study-Notes-1
Penetration Testing notes, resources and scripts
prosecurity/skiptracer
OSINT python webscaping framework
prosecurity/Study-File
This is my study file you can read it and share it.
prosecurity/terminator-themes
:metal: The biggest collection of Terminator themes.
prosecurity/thechoice
The linux choice collection tools
prosecurity/useful-scripts
beautiful and useful scripts
prosecurity/userrecon
Find usernames across over 75 social networks
prosecurity/WAF-bypass-Cheat-Sheet
Another way to bypass WAF Cheat Sheet